CHANGES 576 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527
  1. OpenSSL CHANGES
  2. _______________
  3. This is a high-level summary of the most important changes.
  4. For a full list of changes, see the git commit log; for example,
  5. https://github.com/openssl/openssl/commits/ and pick the appropriate
  6. release branch.
  7. Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
  8. *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
  9. the first value.
  10. [Jon Spillett]
  11. *) Deprecated the public definition of ERR_STATE as well as the function
  12. ERR_get_state(). This is done in preparation of making ERR_STATE an
  13. opaque type.
  14. [Richard Levitte]
  15. *) Added ERR functionality to give callers access to the stored function
  16. names that have replaced the older function code based functions.
  17. New functions are ERR_get_error_func(), ERR_peek_error_func(),
  18. ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
  19. ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
  20. and ERR_peek_last_error_all().
  21. These functions have become deprecated: ERR_get_error_line_data(),
  22. ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
  23. ERR_func_error_string().
  24. [Richard Levitte]
  25. *) Extended testing to be verbose for failing tests only. The make variables
  26. VERBOSE_FAILURE or VF can be used to enable this:
  27. $ make VF=1 test # Unix
  28. $ mms /macro=(VF=1) test ! OpenVMS
  29. $ nmake VF=1 test # Windows
  30. [Richard Levitte]
  31. *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
  32. used even when parsing explicit parameters, when loading a serialized key
  33. or calling `EC_GROUP_new_from_ecpkparameters()`/
  34. `EC_GROUP_new_from_ecparameters()`.
  35. This prevents bypass of security hardening and performance gains,
  36. especially for curves with specialized EC_METHODs.
  37. By default, if a key encoded with explicit parameters is loaded and later
  38. serialized, the output is still encoded with explicit parameters, even if
  39. internally a "named" EC_GROUP is used for computation.
  40. [Nicola Tuveri]
  41. *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
  42. this change, EC_GROUP_set_generator would accept order and/or cofactor as
  43. NULL. After this change, only the cofactor parameter can be NULL. It also
  44. does some minimal sanity checks on the passed order.
  45. (CVE-2019-1547)
  46. [Billy Bob Brumley]
  47. *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
  48. An attack is simple, if the first CMS_recipientInfo is valid but the
  49. second CMS_recipientInfo is chosen ciphertext. If the second
  50. recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
  51. encryption key will be replaced by garbage, and the message cannot be
  52. decoded, but if the RSA decryption fails, the correct encryption key is
  53. used and the recipient will not notice the attack.
  54. As a work around for this potential attack the length of the decrypted
  55. key must be equal to the cipher default key length, in case the
  56. certifiate is not given and all recipientInfo are tried out.
  57. The old behaviour can be re-enabled in the CMS code by setting the
  58. CMS_DEBUG_DECRYPT flag.
  59. [Bernd Edlinger]
  60. *) Early start up entropy quality from the DEVRANDOM seed source has been
  61. improved for older Linux systems. The RAND subsystem will wait for
  62. /dev/random to be producing output before seeding from /dev/urandom.
  63. The seeded state is stored for future library initialisations using
  64. a system global shared memory segment. The shared memory identifier
  65. can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
  66. the desired value. The default identifier is 114.
  67. [Paul Dale]
  68. *) Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
  69. when primes for RSA keys are computed.
  70. Since we previously always generated primes == 2 (mod 3) for RSA keys,
  71. the 2-prime and 3-prime RSA modules were easy to distinguish, since
  72. N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
  73. 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
  74. This avoids possible fingerprinting of newly generated RSA modules.
  75. [Bernd Edlinger]
  76. *) Correct the extended master secret constant on EBCDIC systems. Without this
  77. fix TLS connections between an EBCDIC system and a non-EBCDIC system that
  78. negotiate EMS will fail. Unfortunately this also means that TLS connections
  79. between EBCDIC systems with this fix, and EBCDIC systems without this
  80. fix will fail if they negotiate EMS.
  81. [Matt Caswell]
  82. *) Changed the library initialisation so that the config file is now loaded
  83. by default. This was already the case for libssl. It now occurs for both
  84. libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
  85. OPENSSL_init_crypto() to suppress automatic loading of a config file.
  86. [Matt Caswell]
  87. *) Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
  88. where the former acts as a replacement for ERR_put_error(), and the
  89. latter replaces the combination ERR_put_error()+ERR_add_error_data().
  90. ERR_raise_data() adds more flexibility by taking a format string and
  91. an arbitrary number of arguments following it, to be processed with
  92. BIO_snprintf().
  93. [Richard Levitte]
  94. *) Introduced a new function, OSSL_PROVIDER_available(), which can be used
  95. to check if a named provider is loaded and available. When called, it
  96. will also activate all fallback providers if such are still present.
  97. [Richard Levitte]
  98. *) Enforce a minimum DH modulus size of 512 bits.
  99. [Bernd Edlinger]
  100. *) Changed DH parameters to generate the order q subgroup instead of 2q.
  101. Previously generated DH parameters are still accepted by DH_check
  102. but DH_generate_key works around that by clearing bit 0 of the
  103. private key for those. This avoids leaking bit 0 of the private key.
  104. [Bernd Edlinger]
  105. *) Significantly reduce secure memory usage by the randomness pools.
  106. [Paul Dale]
  107. *) {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
  108. deprecated.
  109. [Rich Salz]
  110. *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
  111. algorithms. An implementation of a key exchange algorithm can be obtained
  112. by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
  113. used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
  114. the older EVP_PKEY_derive_init() function. See the man pages for the new
  115. functions for further details.
  116. [Matt Caswell]
  117. *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
  118. [Matt Caswell]
  119. *) Removed the function names from error messages and deprecated the
  120. xxx_F_xxx define's.
  121. *) Removed NextStep support and the macro OPENSSL_UNISTD
  122. [Rich Salz]
  123. *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
  124. OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
  125. Also removed "export var as function" capability; we do not export
  126. variables, only functions.
  127. [Rich Salz]
  128. *) RC5_32_set_key has been changed to return an int type, with 0 indicating
  129. an error and 1 indicating success. In previous versions of OpenSSL this
  130. was a void type. If a key was set longer than the maximum possible this
  131. would crash.
  132. [Matt Caswell]
  133. *) Support SM2 signing and verification schemes with X509 certificate.
  134. [Paul Yang]
  135. *) Use SHA256 as the default digest for TS query in the ts app.
  136. [Tomas Mraz]
  137. *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
  138. This checks that the salt length is at least 128 bits, the derived key
  139. length is at least 112 bits, and that the iteration count is at least 1000.
  140. For backwards compatibility these checks are disabled by default in the
  141. default provider, but are enabled by default in the fips provider.
  142. To enable or disable these checks use the control
  143. EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
  144. [Shane Lontis]
  145. *) Default cipher lists/suites are now available via a function, the
  146. #defines are deprecated.
  147. [Todd Short]
  148. *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
  149. VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
  150. for Windows Store apps easier. Also, the "no-uplink" option has been added.
  151. [Kenji Mouri]
  152. *) Join the directories crypto/x509 and crypto/x509v3
  153. [Richard Levitte]
  154. *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
  155. This changes the size when using the genpkey app when no size is given. It
  156. fixes an omission in earlier changes that changed all RSA, DSA and DH
  157. generation apps to use 2048 bits by default.
  158. [Kurt Roeckx]
  159. *) Added command 'openssl kdf' that uses the EVP_KDF API.
  160. [Shane Lontis]
  161. *) Added command 'openssl mac' that uses the EVP_MAC API.
  162. [Shane Lontis]
  163. *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
  164. as default directories. Also added the command 'openssl info'
  165. for scripting purposes.
  166. [Richard Levitte]
  167. *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
  168. deprecated. These undocumented functions were never integrated into the EVP
  169. layer and implement the AES Infinite Garble Extension (IGE) mode and AES
  170. Bi-directional IGE mode. These modes were never formally standardised and
  171. usage of these functions is believed to be very small. In particular
  172. AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
  173. is ever used. The security implications are believed to be minimal, but
  174. this issue was never fixed for backwards compatibility reasons. New code
  175. should not use these modes.
  176. [Matt Caswell]
  177. *) Add prediction resistance to the DRBG reseeding process.
  178. [Paul Dale]
  179. *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
  180. mandated by IEEE Std 1619-2018.
  181. [Paul Dale]
  182. *) Added newline escaping functionality to a filename when using openssl dgst.
  183. This output format is to replicate the output format found in the '*sum'
  184. checksum programs. This aims to preserve backward compatibility.
  185. [Matt Eaton, Richard Levitte, and Paul Dale]
  186. *) Removed the heartbeat message in DTLS feature, as it has very
  187. little usage and doesn't seem to fulfill a valuable purpose.
  188. The configuration option is now deprecated.
  189. [Richard Levitte]
  190. *) Changed the output of 'openssl {digestname} < file' to display the
  191. digest name in its output.
  192. [Richard Levitte]
  193. *) Added a new generic trace API which provides support for enabling
  194. instrumentation through trace output. This feature is mainly intended
  195. as an aid for developers and is disabled by default. To utilize it,
  196. OpenSSL needs to be configured with the `enable-trace` option.
  197. If the tracing API is enabled, the application can activate trace output
  198. by registering BIOs as trace channels for a number of tracing and debugging
  199. categories.
  200. The 'openssl' application has been expanded to enable any of the types
  201. available via environment variables defined by the user, and serves as
  202. one possible example on how to use this functionality.
  203. [Richard Levitte & Matthias St. Pierre]
  204. *) Added build tests for C++. These are generated files that only do one
  205. thing, to include one public OpenSSL head file each. This tests that
  206. the public header files can be usefully included in a C++ application.
  207. This test isn't enabled by default. It can be enabled with the option
  208. 'enable-buildtest-c++'.
  209. [Richard Levitte]
  210. *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
  211. [Shane Lontis]
  212. *) Add KMAC to EVP_MAC.
  213. [Shane Lontis]
  214. *) Added property based algorithm implementation selection framework to
  215. the core.
  216. [Paul Dale]
  217. *) Added SCA hardening for modular field inversion in EC_GROUP through
  218. a new dedicated field_inv() pointer in EC_METHOD.
  219. This also addresses a leakage affecting conversions from projective
  220. to affine coordinates.
  221. [Billy Bob Brumley, Nicola Tuveri]
  222. *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
  223. implementations. This includes an EVP_PKEY to EVP_KDF bridge for
  224. those algorithms that were already supported through the EVP_PKEY API
  225. (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
  226. and scrypt are now wrappers that call EVP_KDF.
  227. [David Makepeace]
  228. *) Build devcrypto engine as a dynamic engine.
  229. [Eneas U de Queiroz]
  230. *) Add keyed BLAKE2 to EVP_MAC.
  231. [Antoine Salon]
  232. *) Fix a bug in the computation of the endpoint-pair shared secret used
  233. by DTLS over SCTP. This breaks interoperability with older versions
  234. of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
  235. switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
  236. interoperability with such broken implementations. However, enabling
  237. this switch breaks interoperability with correct implementations.
  238. *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
  239. re-used X509_PUBKEY object if the second PUBKEY is malformed.
  240. [Bernd Edlinger]
  241. *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
  242. [Richard Levitte]
  243. *) Change the license to the Apache License v2.0.
  244. [Richard Levitte]
  245. *) Change the possible version information given with OPENSSL_API_COMPAT.
  246. It may be a pre-3.0.0 style numerical version number as it was defined
  247. in 1.1.0, and it may also simply take the major version number.
  248. Because of the version numbering of pre-3.0.0 releases, the values 0,
  249. 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
  250. 0x10100000L (1.1.0), respectively.
  251. [Richard Levitte]
  252. *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
  253. o Major releases (indicated by incrementing the MAJOR release number)
  254. may introduce incompatible API/ABI changes.
  255. o Minor releases (indicated by incrementing the MINOR release number)
  256. may introduce new features but retain API/ABI compatibility.
  257. o Patch releases (indicated by incrementing the PATCH number)
  258. are intended for bug fixes and other improvements of existing
  259. features only (like improving performance or adding documentation)
  260. and retain API/ABI compatibility.
  261. [Richard Levitte]
  262. *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
  263. [Todd Short]
  264. *) Remove the 'dist' target and add a tarball building script. The
  265. 'dist' target has fallen out of use, and it shouldn't be
  266. necessary to configure just to create a source distribution.
  267. [Richard Levitte]
  268. *) Recreate the OS390-Unix config target. It no longer relies on a
  269. special script like it did for OpenSSL pre-1.1.0.
  270. [Richard Levitte]
  271. *) Instead of having the source directories listed in Configure, add
  272. a 'build.info' keyword SUBDIRS to indicate what sub-directories to
  273. look into.
  274. [Richard Levitte]
  275. *) Add GMAC to EVP_MAC.
  276. [Paul Dale]
  277. *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
  278. [Richard Levitte]
  279. *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
  280. implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
  281. to facilitate the continued use of MACs through raw private keys in
  282. functionality such as EVP_DigestSign* and EVP_DigestVerify*.
  283. [Richard Levitte]
  284. *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
  285. should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
  286. [Antoine Salon]
  287. *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
  288. the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
  289. are retained for backwards compatibility.
  290. [Antoine Salon]
  291. *) AES-XTS mode now enforces that its two keys are different to mitigate
  292. the attacked described in "Efficient Instantiations of Tweakable
  293. Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
  294. Details of this attack can be obtained from:
  295. http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
  296. [Paul Dale]
  297. *) Rename the object files, i.e. give them other names than in previous
  298. versions. Their names now include the name of the final product, as
  299. well as its type mnemonic (bin, lib, shlib).
  300. [Richard Levitte]
  301. *) Added new option for 'openssl list', '-objects', which will display the
  302. list of built in objects, i.e. OIDs with names.
  303. [Richard Levitte]
  304. *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
  305. improves application performance by removing data copies and providing
  306. applications with zero-copy system calls such as sendfile and splice.
  307. [Boris Pismenny]
  308. Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
  309. *) Change the info callback signals for the start and end of a post-handshake
  310. message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
  311. and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
  312. confused by this and assume that a TLSv1.2 renegotiation has started. This
  313. can break KeyUpdate handling. Instead we no longer signal the start and end
  314. of a post handshake message exchange (although the messages themselves are
  315. still signalled). This could break some applications that were expecting
  316. the old signals. However without this KeyUpdate is not usable for many
  317. applications.
  318. [Matt Caswell]
  319. Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
  320. *) Timing vulnerability in DSA signature generation
  321. The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
  322. timing side channel attack. An attacker could use variations in the signing
  323. algorithm to recover the private key.
  324. This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
  325. (CVE-2018-0734)
  326. [Paul Dale]
  327. *) Timing vulnerability in ECDSA signature generation
  328. The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
  329. timing side channel attack. An attacker could use variations in the signing
  330. algorithm to recover the private key.
  331. This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
  332. (CVE-2018-0735)
  333. [Paul Dale]
  334. *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
  335. if its length exceeds 4096 bytes. The limit has been raised to a buffer size
  336. of two gigabytes and the error handling improved.
  337. This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
  338. categorized as a normal bug, not a security issue, because the DRBG reseeds
  339. automatically and is fully functional even without additional randomness
  340. provided by the application.
  341. Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
  342. *) Add a new ClientHello callback. Provides a callback interface that gives
  343. the application the ability to adjust the nascent SSL object at the
  344. earliest stage of ClientHello processing, immediately after extensions have
  345. been collected but before they have been processed. In particular, this
  346. callback can adjust the supported TLS versions in response to the contents
  347. of the ClientHello
  348. [Benjamin Kaduk]
  349. *) Add SM2 base algorithm support.
  350. [Jack Lloyd]
  351. *) s390x assembly pack: add (improved) hardware-support for the following
  352. cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
  353. aes-cfb/cfb8, aes-ecb.
  354. [Patrick Steuer]
  355. *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
  356. parameter is no longer accepted, as it leads to a corrupt table. NULL
  357. pem_str is reserved for alias entries only.
  358. [Richard Levitte]
  359. *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
  360. step for prime curves. The new implementation is based on formulae from
  361. differential addition-and-doubling in homogeneous projective coordinates
  362. from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
  363. against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
  364. and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
  365. to work in projective coordinates.
  366. [Billy Bob Brumley, Nicola Tuveri]
  367. *) Change generating and checking of primes so that the error rate of not
  368. being prime depends on the intended use based on the size of the input.
  369. For larger primes this will result in more rounds of Miller-Rabin.
  370. The maximal error rate for primes with more than 1080 bits is lowered
  371. to 2^-128.
  372. [Kurt Roeckx, Annie Yousar]
  373. *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
  374. [Kurt Roeckx]
  375. *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
  376. moving between systems, and to avoid confusion when a Windows build is
  377. done with mingw vs with MSVC. For POSIX installs, there's still a
  378. symlink or copy named 'tsget' to avoid that confusion as well.
  379. [Richard Levitte]
  380. *) Revert blinding in ECDSA sign and instead make problematic addition
  381. length-invariant. Switch even to fixed-length Montgomery multiplication.
  382. [Andy Polyakov]
  383. *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
  384. step for binary curves. The new implementation is based on formulae from
  385. differential addition-and-doubling in mixed Lopez-Dahab projective
  386. coordinates, modified to independently blind the operands.
  387. [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
  388. *) Add a scaffold to optionally enhance the Montgomery ladder implementation
  389. for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
  390. EC_METHODs to implement their own specialized "ladder step", to take
  391. advantage of more favorable coordinate systems or more efficient
  392. differential addition-and-doubling algorithms.
  393. [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
  394. *) Modified the random device based seed sources to keep the relevant
  395. file descriptors open rather than reopening them on each access.
  396. This allows such sources to operate in a chroot() jail without
  397. the associated device nodes being available. This behaviour can be
  398. controlled using RAND_keep_random_devices_open().
  399. [Paul Dale]
  400. *) Numerous side-channel attack mitigations have been applied. This may have
  401. performance impacts for some algorithms for the benefit of improved
  402. security. Specific changes are noted in this change log by their respective
  403. authors.
  404. [Matt Caswell]
  405. *) AIX shared library support overhaul. Switch to AIX "natural" way of
  406. handling shared libraries, which means collecting shared objects of
  407. different versions and bitnesses in one common archive. This allows to
  408. mitigate conflict between 1.0 and 1.1 side-by-side installations. It
  409. doesn't affect the way 3rd party applications are linked, only how
  410. multi-version installation is managed.
  411. [Andy Polyakov]
  412. *) Make ec_group_do_inverse_ord() more robust and available to other
  413. EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
  414. mitigations are applied to the fallback BN_mod_inverse().
  415. When using this function rather than BN_mod_inverse() directly, new
  416. EC cryptosystem implementations are then safer-by-default.
  417. [Billy Bob Brumley]
  418. *) Add coordinate blinding for EC_POINT and implement projective
  419. coordinate blinding for generic prime curves as a countermeasure to
  420. chosen point SCA attacks.
  421. [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
  422. *) Add blinding to ECDSA and DSA signatures to protect against side channel
  423. attacks discovered by Keegan Ryan (NCC Group).
  424. [Matt Caswell]
  425. *) Enforce checking in the pkeyutl command line app to ensure that the input
  426. length does not exceed the maximum supported digest length when performing
  427. a sign, verify or verifyrecover operation.
  428. [Matt Caswell]
  429. *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
  430. I/O in combination with something like select() or poll() will hang. This
  431. can be turned off again using SSL_CTX_clear_mode().
  432. Many applications do not properly handle non-application data records, and
  433. TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
  434. around the problems in those applications, but can also break some.
  435. It's recommended to read the manpages about SSL_read(), SSL_write(),
  436. SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
  437. SSL_CTX_set_read_ahead() again.
  438. [Kurt Roeckx]
  439. *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
  440. now allow empty (zero character) pass phrases.
  441. [Richard Levitte]
  442. *) Apply blinding to binary field modular inversion and remove patent
  443. pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
  444. [Billy Bob Brumley]
  445. *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
  446. binary and prime elliptic curves.
  447. [Billy Bob Brumley]
  448. *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
  449. constant time fixed point multiplication.
  450. [Billy Bob Brumley]
  451. *) Revise elliptic curve scalar multiplication with timing attack
  452. defenses: ec_wNAF_mul redirects to a constant time implementation
  453. when computing fixed point and variable point multiplication (which
  454. in OpenSSL are mostly used with secret scalars in keygen, sign,
  455. ECDH derive operations).
  456. [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
  457. Sohaib ul Hassan]
  458. *) Updated CONTRIBUTING
  459. [Rich Salz]
  460. *) Updated DRBG / RAND to request nonce and additional low entropy
  461. randomness from the system.
  462. [Matthias St. Pierre]
  463. *) Updated 'openssl rehash' to use OpenSSL consistent default.
  464. [Richard Levitte]
  465. *) Moved the load of the ssl_conf module to libcrypto, which helps
  466. loading engines that libssl uses before libssl is initialised.
  467. [Matt Caswell]
  468. *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
  469. [Matt Caswell]
  470. *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
  471. [Ingo Schwarze, Rich Salz]
  472. *) Added output of accepting IP address and port for 'openssl s_server'
  473. [Richard Levitte]
  474. *) Added a new API for TLSv1.3 ciphersuites:
  475. SSL_CTX_set_ciphersuites()
  476. SSL_set_ciphersuites()
  477. [Matt Caswell]
  478. *) Memory allocation failures consistently add an error to the error
  479. stack.
  480. [Rich Salz]
  481. *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
  482. in libcrypto when run as setuid/setgid.
  483. [Bernd Edlinger]
  484. *) Load any config file by default when libssl is used.
  485. [Matt Caswell]
  486. *) Added new public header file <openssl/rand_drbg.h> and documentation
  487. for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
  488. [Matthias St. Pierre]
  489. *) QNX support removed (cannot find contributors to get their approval
  490. for the license change).
  491. [Rich Salz]
  492. *) TLSv1.3 replay protection for early data has been implemented. See the
  493. SSL_read_early_data() man page for further details.
  494. [Matt Caswell]
  495. *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
  496. configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
  497. below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
  498. In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
  499. would otherwise inadvertently disable all TLSv1.3 ciphersuites the
  500. configuration has been separated out. See the ciphers man page or the
  501. SSL_CTX_set_ciphersuites() man page for more information.
  502. [Matt Caswell]
  503. *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
  504. in responder mode now supports the new "-multi" option, which
  505. spawns the specified number of child processes to handle OCSP
  506. requests. The "-timeout" option now also limits the OCSP
  507. responder's patience to wait to receive the full client request
  508. on a newly accepted connection. Child processes are respawned
  509. as needed, and the CA index file is automatically reloaded
  510. when changed. This makes it possible to run the "ocsp" responder
  511. as a long-running service, making the OpenSSL CA somewhat more
  512. feature-complete. In this mode, most diagnostic messages logged
  513. after entering the event loop are logged via syslog(3) rather than
  514. written to stderr.
  515. [Viktor Dukhovni]
  516. *) Added support for X448 and Ed448. Heavily based on original work by
  517. Mike Hamburg.
  518. [Matt Caswell]
  519. *) Extend OSSL_STORE with capabilities to search and to narrow the set of
  520. objects loaded. This adds the functions OSSL_STORE_expect() and
  521. OSSL_STORE_find() as well as needed tools to construct searches and
  522. get the search data out of them.
  523. [Richard Levitte]
  524. *) Support for TLSv1.3 added. Note that users upgrading from an earlier
  525. version of OpenSSL should review their configuration settings to ensure
  526. that they are still appropriate for TLSv1.3. For further information see:
  527. https://wiki.openssl.org/index.php/TLS1.3
  528. [Matt Caswell]
  529. *) Grand redesign of the OpenSSL random generator
  530. The default RAND method now utilizes an AES-CTR DRBG according to
  531. NIST standard SP 800-90Ar1. The new random generator is essentially
  532. a port of the default random generator from the OpenSSL FIPS 2.0
  533. object module. It is a hybrid deterministic random bit generator
  534. using an AES-CTR bit stream and which seeds and reseeds itself
  535. automatically using trusted system entropy sources.
  536. Some of its new features are:
  537. o Support for multiple DRBG instances with seed chaining.
  538. o The default RAND method makes use of a DRBG.
  539. o There is a public and private DRBG instance.
  540. o The DRBG instances are fork-safe.
  541. o Keep all global DRBG instances on the secure heap if it is enabled.
  542. o The public and private DRBG instance are per thread for lock free
  543. operation
  544. [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
  545. *) Changed Configure so it only says what it does and doesn't dump
  546. so much data. Instead, ./configdata.pm should be used as a script
  547. to display all sorts of configuration data.
  548. [Richard Levitte]
  549. *) Added processing of "make variables" to Configure.
  550. [Richard Levitte]
  551. *) Added SHA512/224 and SHA512/256 algorithm support.
  552. [Paul Dale]
  553. *) The last traces of Netware support, first removed in 1.1.0, have
  554. now been removed.
  555. [Rich Salz]
  556. *) Get rid of Makefile.shared, and in the process, make the processing
  557. of certain files (rc.obj, or the .def/.map/.opt files produced from
  558. the ordinal files) more visible and hopefully easier to trace and
  559. debug (or make silent).
  560. [Richard Levitte]
  561. *) Make it possible to have environment variable assignments as
  562. arguments to config / Configure.
  563. [Richard Levitte]
  564. *) Add multi-prime RSA (RFC 8017) support.
  565. [Paul Yang]
  566. *) Add SM3 implemented according to GB/T 32905-2016
  567. [ Jack Lloyd <jack.lloyd@ribose.com>,
  568. Ronald Tse <ronald.tse@ribose.com>,
  569. Erick Borsboom <erick.borsboom@ribose.com> ]
  570. *) Add 'Maximum Fragment Length' TLS extension negotiation and support
  571. as documented in RFC6066.
  572. Based on a patch from Tomasz Moń
  573. [Filipe Raimundo da Silva]
  574. *) Add SM4 implemented according to GB/T 32907-2016.
  575. [ Jack Lloyd <jack.lloyd@ribose.com>,
  576. Ronald Tse <ronald.tse@ribose.com>,
  577. Erick Borsboom <erick.borsboom@ribose.com> ]
  578. *) Reimplement -newreq-nodes and ERR_error_string_n; the
  579. original author does not agree with the license change.
  580. [Rich Salz]
  581. *) Add ARIA AEAD TLS support.
  582. [Jon Spillett]
  583. *) Some macro definitions to support VS6 have been removed. Visual
  584. Studio 6 has not worked since 1.1.0
  585. [Rich Salz]
  586. *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
  587. without clearing the errors.
  588. [Richard Levitte]
  589. *) Add "atfork" functions. If building on a system that without
  590. pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
  591. requirements. The RAND facility now uses/requires this.
  592. [Rich Salz]
  593. *) Add SHA3.
  594. [Andy Polyakov]
  595. *) The UI API becomes a permanent and integral part of libcrypto, i.e.
  596. not possible to disable entirely. However, it's still possible to
  597. disable the console reading UI method, UI_OpenSSL() (use UI_null()
  598. as a fallback).
  599. To disable, configure with 'no-ui-console'. 'no-ui' is still
  600. possible to use as an alias. Check at compile time with the
  601. macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
  602. possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
  603. [Richard Levitte]
  604. *) Add a STORE module, which implements a uniform and URI based reader of
  605. stores that can contain keys, certificates, CRLs and numerous other
  606. objects. The main API is loosely based on a few stdio functions,
  607. and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
  608. OSSL_STORE_error and OSSL_STORE_close.
  609. The implementation uses backends called "loaders" to implement arbitrary
  610. URI schemes. There is one built in "loader" for the 'file' scheme.
  611. [Richard Levitte]
  612. *) Add devcrypto engine. This has been implemented against cryptodev-linux,
  613. then adjusted to work on FreeBSD 8.4 as well.
  614. Enable by configuring with 'enable-devcryptoeng'. This is done by default
  615. on BSD implementations, as cryptodev.h is assumed to exist on all of them.
  616. [Richard Levitte]
  617. *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
  618. util/mkerr.pl, which is adapted to allow those prefixes, leading to
  619. error code calls like this:
  620. OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
  621. With this change, we claim the namespaces OSSL and OPENSSL in a manner
  622. that can be encoded in C. For the foreseeable future, this will only
  623. affect new modules.
  624. [Richard Levitte and Tim Hudson]
  625. *) Removed BSD cryptodev engine.
  626. [Rich Salz]
  627. *) Add a build target 'build_all_generated', to build all generated files
  628. and only that. This can be used to prepare everything that requires
  629. things like perl for a system that lacks perl and then move everything
  630. to that system and do the rest of the build there.
  631. [Richard Levitte]
  632. *) In the UI interface, make it possible to duplicate the user data. This
  633. can be used by engines that need to retain the data for a longer time
  634. than just the call where this user data is passed.
  635. [Richard Levitte]
  636. *) Ignore the '-named_curve auto' value for compatibility of applications
  637. with OpenSSL 1.0.2.
  638. [Tomas Mraz <tmraz@fedoraproject.org>]
  639. *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
  640. bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
  641. alerts across multiple records (some of which could be empty). In practice
  642. it make no sense to send an empty alert record, or to fragment one. TLSv1.3
  643. prohibts this altogether and other libraries (BoringSSL, NSS) do not
  644. support this at all. Supporting it adds significant complexity to the
  645. record layer, and its removal is unlikely to cause inter-operability
  646. issues.
  647. [Matt Caswell]
  648. *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
  649. with Z. These are meant to replace LONG and ZLONG and to be size safe.
  650. The use of LONG and ZLONG is discouraged and scheduled for deprecation
  651. in OpenSSL 1.2.0.
  652. [Richard Levitte]
  653. *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
  654. 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
  655. [Richard Levitte, Andy Polyakov]
  656. *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
  657. does for RSA, etc.
  658. [Richard Levitte]
  659. *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
  660. platform rather than 'mingw'.
  661. [Richard Levitte]
  662. *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
  663. success if they are asked to add an object which already exists
  664. in the store. This change cascades to other functions which load
  665. certificates and CRLs.
  666. [Paul Dale]
  667. *) x86_64 assembly pack: annotate code with DWARF CFI directives to
  668. facilitate stack unwinding even from assembly subroutines.
  669. [Andy Polyakov]
  670. *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
  671. Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
  672. [Richard Levitte]
  673. *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
  674. VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
  675. which is the minimum version we support.
  676. [Richard Levitte]
  677. *) Certificate time validation (X509_cmp_time) enforces stricter
  678. compliance with RFC 5280. Fractional seconds and timezone offsets
  679. are no longer allowed.
  680. [Emilia Käsper]
  681. *) Add support for ARIA
  682. [Paul Dale]
  683. *) s_client will now send the Server Name Indication (SNI) extension by
  684. default unless the new "-noservername" option is used. The server name is
  685. based on the host provided to the "-connect" option unless overridden by
  686. using "-servername".
  687. [Matt Caswell]
  688. *) Add support for SipHash
  689. [Todd Short]
  690. *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
  691. or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
  692. prevent issues where no progress is being made and the peer continually
  693. sends unrecognised record types, using up resources processing them.
  694. [Matt Caswell]
  695. *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
  696. using the algorithm defined in
  697. https://www.akkadia.org/drepper/SHA-crypt.txt
  698. [Richard Levitte]
  699. *) Heartbeat support has been removed; the ABI is changed for now.
  700. [Richard Levitte, Rich Salz]
  701. *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
  702. [Emilia Käsper]
  703. *) The RSA "null" method, which was partially supported to avoid patent
  704. issues, has been replaced to always returns NULL.
  705. [Rich Salz]
  706. Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
  707. *) Client DoS due to large DH parameter
  708. During key agreement in a TLS handshake using a DH(E) based ciphersuite a
  709. malicious server can send a very large prime value to the client. This will
  710. cause the client to spend an unreasonably long period of time generating a
  711. key for this prime resulting in a hang until the client has finished. This
  712. could be exploited in a Denial Of Service attack.
  713. This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
  714. (CVE-2018-0732)
  715. [Guido Vranken]
  716. *) Cache timing vulnerability in RSA Key Generation
  717. The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
  718. a cache timing side channel attack. An attacker with sufficient access to
  719. mount cache timing attacks during the RSA key generation process could
  720. recover the private key.
  721. This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
  722. Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
  723. (CVE-2018-0737)
  724. [Billy Brumley]
  725. *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
  726. parameter is no longer accepted, as it leads to a corrupt table. NULL
  727. pem_str is reserved for alias entries only.
  728. [Richard Levitte]
  729. *) Revert blinding in ECDSA sign and instead make problematic addition
  730. length-invariant. Switch even to fixed-length Montgomery multiplication.
  731. [Andy Polyakov]
  732. *) Change generating and checking of primes so that the error rate of not
  733. being prime depends on the intended use based on the size of the input.
  734. For larger primes this will result in more rounds of Miller-Rabin.
  735. The maximal error rate for primes with more than 1080 bits is lowered
  736. to 2^-128.
  737. [Kurt Roeckx, Annie Yousar]
  738. *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
  739. [Kurt Roeckx]
  740. *) Add blinding to ECDSA and DSA signatures to protect against side channel
  741. attacks discovered by Keegan Ryan (NCC Group).
  742. [Matt Caswell]
  743. *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
  744. now allow empty (zero character) pass phrases.
  745. [Richard Levitte]
  746. *) Certificate time validation (X509_cmp_time) enforces stricter
  747. compliance with RFC 5280. Fractional seconds and timezone offsets
  748. are no longer allowed.
  749. [Emilia Käsper]
  750. *) Fixed a text canonicalisation bug in CMS
  751. Where a CMS detached signature is used with text content the text goes
  752. through a canonicalisation process first prior to signing or verifying a
  753. signature. This process strips trailing space at the end of lines, converts
  754. line terminators to CRLF and removes additional trailing line terminators
  755. at the end of a file. A bug in the canonicalisation process meant that
  756. some characters, such as form-feed, were incorrectly treated as whitespace
  757. and removed. This is contrary to the specification (RFC5485). This fix
  758. could mean that detached text data signed with an earlier version of
  759. OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
  760. signed with a fixed OpenSSL may fail to verify with an earlier version of
  761. OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
  762. and use the "-binary" flag (for the "cms" command line application) or set
  763. the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
  764. [Matt Caswell]
  765. Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
  766. *) Constructed ASN.1 types with a recursive definition could exceed the stack
  767. Constructed ASN.1 types with a recursive definition (such as can be found
  768. in PKCS7) could eventually exceed the stack given malicious input with
  769. excessive recursion. This could result in a Denial Of Service attack. There
  770. are no such structures used within SSL/TLS that come from untrusted sources
  771. so this is considered safe.
  772. This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
  773. project.
  774. (CVE-2018-0739)
  775. [Matt Caswell]
  776. *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
  777. Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
  778. effectively reduced to only comparing the least significant bit of each
  779. byte. This allows an attacker to forge messages that would be considered as
  780. authenticated in an amount of tries lower than that guaranteed by the
  781. security claims of the scheme. The module can only be compiled by the
  782. HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
  783. This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
  784. (IBM).
  785. (CVE-2018-0733)
  786. [Andy Polyakov]
  787. *) Add a build target 'build_all_generated', to build all generated files
  788. and only that. This can be used to prepare everything that requires
  789. things like perl for a system that lacks perl and then move everything
  790. to that system and do the rest of the build there.
  791. [Richard Levitte]
  792. *) Backport SSL_OP_NO_RENGOTIATION
  793. OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
  794. (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
  795. changes this is no longer possible in 1.1.0. Therefore the new
  796. SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
  797. 1.1.0 to provide equivalent functionality.
  798. Note that if an application built against 1.1.0h headers (or above) is run
  799. using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
  800. accepted but nothing will happen, i.e. renegotiation will not be prevented.
  801. [Matt Caswell]
  802. *) Removed the OS390-Unix config target. It relied on a script that doesn't
  803. exist.
  804. [Rich Salz]
  805. *) rsaz_1024_mul_avx2 overflow bug on x86_64
  806. There is an overflow bug in the AVX2 Montgomery multiplication procedure
  807. used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
  808. Analysis suggests that attacks against RSA and DSA as a result of this
  809. defect would be very difficult to perform and are not believed likely.
  810. Attacks against DH1024 are considered just feasible, because most of the
  811. work necessary to deduce information about a private key may be performed
  812. offline. The amount of resources required for such an attack would be
  813. significant. However, for an attack on TLS to be meaningful, the server
  814. would have to share the DH1024 private key among multiple clients, which is
  815. no longer an option since CVE-2016-0701.
  816. This only affects processors that support the AVX2 but not ADX extensions
  817. like Intel Haswell (4th generation).
  818. This issue was reported to OpenSSL by David Benjamin (Google). The issue
  819. was originally found via the OSS-Fuzz project.
  820. (CVE-2017-3738)
  821. [Andy Polyakov]
  822. Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
  823. *) bn_sqrx8x_internal carry bug on x86_64
  824. There is a carry propagating bug in the x86_64 Montgomery squaring
  825. procedure. No EC algorithms are affected. Analysis suggests that attacks
  826. against RSA and DSA as a result of this defect would be very difficult to
  827. perform and are not believed likely. Attacks against DH are considered just
  828. feasible (although very difficult) because most of the work necessary to
  829. deduce information about a private key may be performed offline. The amount
  830. of resources required for such an attack would be very significant and
  831. likely only accessible to a limited number of attackers. An attacker would
  832. additionally need online access to an unpatched system using the target
  833. private key in a scenario with persistent DH parameters and a private
  834. key that is shared between multiple clients.
  835. This only affects processors that support the BMI1, BMI2 and ADX extensions
  836. like Intel Broadwell (5th generation) and later or AMD Ryzen.
  837. This issue was reported to OpenSSL by the OSS-Fuzz project.
  838. (CVE-2017-3736)
  839. [Andy Polyakov]
  840. *) Malformed X.509 IPAddressFamily could cause OOB read
  841. If an X.509 certificate has a malformed IPAddressFamily extension,
  842. OpenSSL could do a one-byte buffer overread. The most likely result
  843. would be an erroneous display of the certificate in text format.
  844. This issue was reported to OpenSSL by the OSS-Fuzz project.
  845. (CVE-2017-3735)
  846. [Rich Salz]
  847. Changes between 1.1.0e and 1.1.0f [25 May 2017]
  848. *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
  849. platform rather than 'mingw'.
  850. [Richard Levitte]
  851. *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
  852. VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
  853. which is the minimum version we support.
  854. [Richard Levitte]
  855. Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
  856. *) Encrypt-Then-Mac renegotiation crash
  857. During a renegotiation handshake if the Encrypt-Then-Mac extension is
  858. negotiated where it was not in the original handshake (or vice-versa) then
  859. this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
  860. and servers are affected.
  861. This issue was reported to OpenSSL by Joe Orton (Red Hat).
  862. (CVE-2017-3733)
  863. [Matt Caswell]
  864. Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
  865. *) Truncated packet could crash via OOB read
  866. If one side of an SSL/TLS path is running on a 32-bit host and a specific
  867. cipher is being used, then a truncated packet can cause that host to
  868. perform an out-of-bounds read, usually resulting in a crash.
  869. This issue was reported to OpenSSL by Robert Święcki of Google.
  870. (CVE-2017-3731)
  871. [Andy Polyakov]
  872. *) Bad (EC)DHE parameters cause a client crash
  873. If a malicious server supplies bad parameters for a DHE or ECDHE key
  874. exchange then this can result in the client attempting to dereference a
  875. NULL pointer leading to a client crash. This could be exploited in a Denial
  876. of Service attack.
  877. This issue was reported to OpenSSL by Guido Vranken.
  878. (CVE-2017-3730)
  879. [Matt Caswell]
  880. *) BN_mod_exp may produce incorrect results on x86_64
  881. There is a carry propagating bug in the x86_64 Montgomery squaring
  882. procedure. No EC algorithms are affected. Analysis suggests that attacks
  883. against RSA and DSA as a result of this defect would be very difficult to
  884. perform and are not believed likely. Attacks against DH are considered just
  885. feasible (although very difficult) because most of the work necessary to
  886. deduce information about a private key may be performed offline. The amount
  887. of resources required for such an attack would be very significant and
  888. likely only accessible to a limited number of attackers. An attacker would
  889. additionally need online access to an unpatched system using the target
  890. private key in a scenario with persistent DH parameters and a private
  891. key that is shared between multiple clients. For example this can occur by
  892. default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
  893. similar to CVE-2015-3193 but must be treated as a separate problem.
  894. This issue was reported to OpenSSL by the OSS-Fuzz project.
  895. (CVE-2017-3732)
  896. [Andy Polyakov]
  897. Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
  898. *) ChaCha20/Poly1305 heap-buffer-overflow
  899. TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
  900. a DoS attack by corrupting larger payloads. This can result in an OpenSSL
  901. crash. This issue is not considered to be exploitable beyond a DoS.
  902. This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
  903. (CVE-2016-7054)
  904. [Richard Levitte]
  905. *) CMS Null dereference
  906. Applications parsing invalid CMS structures can crash with a NULL pointer
  907. dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
  908. type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
  909. structure callback if an attempt is made to free certain invalid encodings.
  910. Only CHOICE structures using a callback which do not handle NULL value are
  911. affected.
  912. This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
  913. (CVE-2016-7053)
  914. [Stephen Henson]
  915. *) Montgomery multiplication may produce incorrect results
  916. There is a carry propagating bug in the Broadwell-specific Montgomery
  917. multiplication procedure that handles input lengths divisible by, but
  918. longer than 256 bits. Analysis suggests that attacks against RSA, DSA
  919. and DH private keys are impossible. This is because the subroutine in
  920. question is not used in operations with the private key itself and an input
  921. of the attacker's direct choice. Otherwise the bug can manifest itself as
  922. transient authentication and key negotiation failures or reproducible
  923. erroneous outcome of public-key operations with specially crafted input.
  924. Among EC algorithms only Brainpool P-512 curves are affected and one
  925. presumably can attack ECDH key negotiation. Impact was not analyzed in
  926. detail, because pre-requisites for attack are considered unlikely. Namely
  927. multiple clients have to choose the curve in question and the server has to
  928. share the private key among them, neither of which is default behaviour.
  929. Even then only clients that chose the curve will be affected.
  930. This issue was publicly reported as transient failures and was not
  931. initially recognized as a security issue. Thanks to Richard Morgan for
  932. providing reproducible case.
  933. (CVE-2016-7055)
  934. [Andy Polyakov]
  935. *) Removed automatic addition of RPATH in shared libraries and executables,
  936. as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
  937. [Richard Levitte]
  938. Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
  939. *) Fix Use After Free for large message sizes
  940. The patch applied to address CVE-2016-6307 resulted in an issue where if a
  941. message larger than approx 16k is received then the underlying buffer to
  942. store the incoming message is reallocated and moved. Unfortunately a
  943. dangling pointer to the old location is left which results in an attempt to
  944. write to the previously freed location. This is likely to result in a
  945. crash, however it could potentially lead to execution of arbitrary code.
  946. This issue only affects OpenSSL 1.1.0a.
  947. This issue was reported to OpenSSL by Robert Święcki.
  948. (CVE-2016-6309)
  949. [Matt Caswell]
  950. Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
  951. *) OCSP Status Request extension unbounded memory growth
  952. A malicious client can send an excessively large OCSP Status Request
  953. extension. If that client continually requests renegotiation, sending a
  954. large OCSP Status Request extension each time, then there will be unbounded
  955. memory growth on the server. This will eventually lead to a Denial Of
  956. Service attack through memory exhaustion. Servers with a default
  957. configuration are vulnerable even if they do not support OCSP. Builds using
  958. the "no-ocsp" build time option are not affected.
  959. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  960. (CVE-2016-6304)
  961. [Matt Caswell]
  962. *) SSL_peek() hang on empty record
  963. OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
  964. sends an empty record. This could be exploited by a malicious peer in a
  965. Denial Of Service attack.
  966. This issue was reported to OpenSSL by Alex Gaynor.
  967. (CVE-2016-6305)
  968. [Matt Caswell]
  969. *) Excessive allocation of memory in tls_get_message_header() and
  970. dtls1_preprocess_fragment()
  971. A (D)TLS message includes 3 bytes for its length in the header for the
  972. message. This would allow for messages up to 16Mb in length. Messages of
  973. this length are excessive and OpenSSL includes a check to ensure that a
  974. peer is sending reasonably sized messages in order to avoid too much memory
  975. being consumed to service a connection. A flaw in the logic of version
  976. 1.1.0 means that memory for the message is allocated too early, prior to
  977. the excessive message length check. Due to way memory is allocated in
  978. OpenSSL this could mean an attacker could force up to 21Mb to be allocated
  979. to service a connection. This could lead to a Denial of Service through
  980. memory exhaustion. However, the excessive message length check still takes
  981. place, and this would cause the connection to immediately fail. Assuming
  982. that the application calls SSL_free() on the failed connection in a timely
  983. manner then the 21Mb of allocated memory will then be immediately freed
  984. again. Therefore the excessive memory allocation will be transitory in
  985. nature. This then means that there is only a security impact if:
  986. 1) The application does not call SSL_free() in a timely manner in the event
  987. that the connection fails
  988. or
  989. 2) The application is working in a constrained environment where there is
  990. very little free memory
  991. or
  992. 3) The attacker initiates multiple connection attempts such that there are
  993. multiple connections in a state where memory has been allocated for the
  994. connection; SSL_free() has not yet been called; and there is insufficient
  995. memory to service the multiple requests.
  996. Except in the instance of (1) above any Denial Of Service is likely to be
  997. transitory because as soon as the connection fails the memory is
  998. subsequently freed again in the SSL_free() call. However there is an
  999. increased risk during this period of application crashes due to the lack of
  1000. memory - which would then mean a more serious Denial of Service.
  1001. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  1002. (CVE-2016-6307 and CVE-2016-6308)
  1003. [Matt Caswell]
  1004. *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
  1005. had to be removed. Primary reason is that vendor assembler can't
  1006. assemble our modules with -KPIC flag. As result it, assembly
  1007. support, was not even available as option. But its lack means
  1008. lack of side-channel resistant code, which is incompatible with
  1009. security by todays standards. Fortunately gcc is readily available
  1010. prepackaged option, which we firmly point at...
  1011. [Andy Polyakov]
  1012. Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
  1013. *) Windows command-line tool supports UTF-8 opt-in option for arguments
  1014. and console input. Setting OPENSSL_WIN32_UTF8 environment variable
  1015. (to any value) allows Windows user to access PKCS#12 file generated
  1016. with Windows CryptoAPI and protected with non-ASCII password, as well
  1017. as files generated under UTF-8 locale on Linux also protected with
  1018. non-ASCII password.
  1019. [Andy Polyakov]
  1020. *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
  1021. have been disabled by default and removed from DEFAULT, just like RC4.
  1022. See the RC4 item below to re-enable both.
  1023. [Rich Salz]
  1024. *) The method for finding the storage location for the Windows RAND seed file
  1025. has changed. First we check %RANDFILE%. If that is not set then we check
  1026. the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
  1027. all else fails we fall back to C:\.
  1028. [Matt Caswell]
  1029. *) The EVP_EncryptUpdate() function has had its return type changed from void
  1030. to int. A return of 0 indicates and error while a return of 1 indicates
  1031. success.
  1032. [Matt Caswell]
  1033. *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
  1034. DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
  1035. off the constant time implementation for RSA, DSA and DH have been made
  1036. no-ops and deprecated.
  1037. [Matt Caswell]
  1038. *) Windows RAND implementation was simplified to only get entropy by
  1039. calling CryptGenRandom(). Various other RAND-related tickets
  1040. were also closed.
  1041. [Joseph Wylie Yandle, Rich Salz]
  1042. *) The stack and lhash API's were renamed to start with OPENSSL_SK_
  1043. and OPENSSL_LH_, respectively. The old names are available
  1044. with API compatibility. They new names are now completely documented.
  1045. [Rich Salz]
  1046. *) Unify TYPE_up_ref(obj) methods signature.
  1047. SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
  1048. X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
  1049. int (instead of void) like all others TYPE_up_ref() methods.
  1050. So now these methods also check the return value of CRYPTO_atomic_add(),
  1051. and the validity of object reference counter.
  1052. [fdasilvayy@gmail.com]
  1053. *) With Windows Visual Studio builds, the .pdb files are installed
  1054. alongside the installed libraries and executables. For a static
  1055. library installation, ossl_static.pdb is the associate compiler
  1056. generated .pdb file to be used when linking programs.
  1057. [Richard Levitte]
  1058. *) Remove openssl.spec. Packaging files belong with the packagers.
  1059. [Richard Levitte]
  1060. *) Automatic Darwin/OSX configuration has had a refresh, it will now
  1061. recognise x86_64 architectures automatically. You can still decide
  1062. to build for a different bitness with the environment variable
  1063. KERNEL_BITS (can be 32 or 64), for example:
  1064. KERNEL_BITS=32 ./config
  1065. [Richard Levitte]
  1066. *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
  1067. 256 bit AES and HMAC with SHA256.
  1068. [Steve Henson]
  1069. *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
  1070. [Andy Polyakov]
  1071. *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
  1072. [Rich Salz]
  1073. *) To enable users to have their own config files and build file templates,
  1074. Configure looks in the directory indicated by the environment variable
  1075. OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
  1076. directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
  1077. name and is used as is.
  1078. [Richard Levitte]
  1079. *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
  1080. X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
  1081. X509_CERT_FILE_CTX was removed.
  1082. [Rich Salz]
  1083. *) "shared" builds are now the default. To create only static libraries use
  1084. the "no-shared" Configure option.
  1085. [Matt Caswell]
  1086. *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
  1087. All of these option have not worked for some while and are fundamental
  1088. algorithms.
  1089. [Matt Caswell]
  1090. *) Make various cleanup routines no-ops and mark them as deprecated. Most
  1091. global cleanup functions are no longer required because they are handled
  1092. via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
  1093. Explicitly de-initing can cause problems (e.g. where a library that uses
  1094. OpenSSL de-inits, but an application is still using it). The affected
  1095. functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
  1096. EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
  1097. RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
  1098. COMP_zlib_cleanup().
  1099. [Matt Caswell]
  1100. *) --strict-warnings no longer enables runtime debugging options
  1101. such as REF_DEBUG. Instead, debug options are automatically
  1102. enabled with '--debug' builds.
  1103. [Andy Polyakov, Emilia Käsper]
  1104. *) Made DH and DH_METHOD opaque. The structures for managing DH objects
  1105. have been moved out of the public header files. New functions for managing
  1106. these have been added.
  1107. [Matt Caswell]
  1108. *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
  1109. objects have been moved out of the public header files. New
  1110. functions for managing these have been added.
  1111. [Richard Levitte]
  1112. *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
  1113. have been moved out of the public header files. New functions for managing
  1114. these have been added.
  1115. [Matt Caswell]
  1116. *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
  1117. moved out of the public header files. New functions for managing these
  1118. have been added.
  1119. [Matt Caswell]
  1120. *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
  1121. [Matt Caswell]
  1122. *) Removed the mk1mf build scripts.
  1123. [Richard Levitte]
  1124. *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
  1125. it is always safe to #include a header now.
  1126. [Rich Salz]
  1127. *) Removed the aged BC-32 config and all its supporting scripts
  1128. [Richard Levitte]
  1129. *) Removed support for Ultrix, Netware, and OS/2.
  1130. [Rich Salz]
  1131. *) Add support for HKDF.
  1132. [Alessandro Ghedini]
  1133. *) Add support for blake2b and blake2s
  1134. [Bill Cox]
  1135. *) Added support for "pipelining". Ciphers that have the
  1136. EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
  1137. encryptions/decryptions simultaneously. There are currently no built-in
  1138. ciphers with this property but the expectation is that engines will be able
  1139. to offer it to significantly improve throughput. Support has been extended
  1140. into libssl so that multiple records for a single connection can be
  1141. processed in one go (for >=TLS 1.1).
  1142. [Matt Caswell]
  1143. *) Added the AFALG engine. This is an async capable engine which is able to
  1144. offload work to the Linux kernel. In this initial version it only supports
  1145. AES128-CBC. The kernel must be version 4.1.0 or greater.
  1146. [Catriona Lucey]
  1147. *) OpenSSL now uses a new threading API. It is no longer necessary to
  1148. set locking callbacks to use OpenSSL in a multi-threaded environment. There
  1149. are two supported threading models: pthreads and windows threads. It is
  1150. also possible to configure OpenSSL at compile time for "no-threads". The
  1151. old threading API should no longer be used. The functions have been
  1152. replaced with "no-op" compatibility macros.
  1153. [Alessandro Ghedini, Matt Caswell]
  1154. *) Modify behavior of ALPN to invoke callback after SNI/servername
  1155. callback, such that updates to the SSL_CTX affect ALPN.
  1156. [Todd Short]
  1157. *) Add SSL_CIPHER queries for authentication and key-exchange.
  1158. [Todd Short]
  1159. *) Changes to the DEFAULT cipherlist:
  1160. - Prefer (EC)DHE handshakes over plain RSA.
  1161. - Prefer AEAD ciphers over legacy ciphers.
  1162. - Prefer ECDSA over RSA when both certificates are available.
  1163. - Prefer TLSv1.2 ciphers/PRF.
  1164. - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
  1165. default cipherlist.
  1166. [Emilia Käsper]
  1167. *) Change the ECC default curve list to be this, in order: x25519,
  1168. secp256r1, secp521r1, secp384r1.
  1169. [Rich Salz]
  1170. *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
  1171. disabled by default. They can be re-enabled using the
  1172. enable-weak-ssl-ciphers option to Configure.
  1173. [Matt Caswell]
  1174. *) If the server has ALPN configured, but supports no protocols that the
  1175. client advertises, send a fatal "no_application_protocol" alert.
  1176. This behaviour is SHALL in RFC 7301, though it isn't universally
  1177. implemented by other servers.
  1178. [Emilia Käsper]
  1179. *) Add X25519 support.
  1180. Add ASN.1 and EVP_PKEY methods for X25519. This includes support
  1181. for public and private key encoding using the format documented in
  1182. draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
  1183. key generation and key derivation.
  1184. TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
  1185. X25519(29).
  1186. [Steve Henson]
  1187. *) Deprecate SRP_VBASE_get_by_user.
  1188. SRP_VBASE_get_by_user had inconsistent memory management behaviour.
  1189. In order to fix an unavoidable memory leak (CVE-2016-0798),
  1190. SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
  1191. seed, even if the seed is configured.
  1192. Users should use SRP_VBASE_get1_by_user instead. Note that in
  1193. SRP_VBASE_get1_by_user, caller must free the returned value. Note
  1194. also that even though configuring the SRP seed attempts to hide
  1195. invalid usernames by continuing the handshake with fake
  1196. credentials, this behaviour is not constant time and no strong
  1197. guarantees are made that the handshake is indistinguishable from
  1198. that of a valid user.
  1199. [Emilia Käsper]
  1200. *) Configuration change; it's now possible to build dynamic engines
  1201. without having to build shared libraries and vice versa. This
  1202. only applies to the engines in engines/, those in crypto/engine/
  1203. will always be built into libcrypto (i.e. "static").
  1204. Building dynamic engines is enabled by default; to disable, use
  1205. the configuration option "disable-dynamic-engine".
  1206. The only requirements for building dynamic engines are the
  1207. presence of the DSO module and building with position independent
  1208. code, so they will also automatically be disabled if configuring
  1209. with "disable-dso" or "disable-pic".
  1210. The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
  1211. are also taken away from openssl/opensslconf.h, as they are
  1212. irrelevant.
  1213. [Richard Levitte]
  1214. *) Configuration change; if there is a known flag to compile
  1215. position independent code, it will always be applied on the
  1216. libcrypto and libssl object files, and never on the application
  1217. object files. This means other libraries that use routines from
  1218. libcrypto / libssl can be made into shared libraries regardless
  1219. of how OpenSSL was configured.
  1220. If this isn't desirable, the configuration options "disable-pic"
  1221. or "no-pic" can be used to disable the use of PIC. This will
  1222. also disable building shared libraries and dynamic engines.
  1223. [Richard Levitte]
  1224. *) Removed JPAKE code. It was experimental and has no wide use.
  1225. [Rich Salz]
  1226. *) The INSTALL_PREFIX Makefile variable has been renamed to
  1227. DESTDIR. That makes for less confusion on what this variable
  1228. is for. Also, the configuration option --install_prefix is
  1229. removed.
  1230. [Richard Levitte]
  1231. *) Heartbeat for TLS has been removed and is disabled by default
  1232. for DTLS; configure with enable-heartbeats. Code that uses the
  1233. old #define's might need to be updated.
  1234. [Emilia Käsper, Rich Salz]
  1235. *) Rename REF_CHECK to REF_DEBUG.
  1236. [Rich Salz]
  1237. *) New "unified" build system
  1238. The "unified" build system is aimed to be a common system for all
  1239. platforms we support. With it comes new support for VMS.
  1240. This system builds supports building in a different directory tree
  1241. than the source tree. It produces one Makefile (for unix family
  1242. or lookalikes), or one descrip.mms (for VMS).
  1243. The source of information to make the Makefile / descrip.mms is
  1244. small files called 'build.info', holding the necessary
  1245. information for each directory with source to compile, and a
  1246. template in Configurations, like unix-Makefile.tmpl or
  1247. descrip.mms.tmpl.
  1248. With this change, the library names were also renamed on Windows
  1249. and on VMS. They now have names that are closer to the standard
  1250. on Unix, and include the major version number, and in certain
  1251. cases, the architecture they are built for. See "Notes on shared
  1252. libraries" in INSTALL.
  1253. We rely heavily on the perl module Text::Template.
  1254. [Richard Levitte]
  1255. *) Added support for auto-initialisation and de-initialisation of the library.
  1256. OpenSSL no longer requires explicit init or deinit routines to be called,
  1257. except in certain circumstances. See the OPENSSL_init_crypto() and
  1258. OPENSSL_init_ssl() man pages for further information.
  1259. [Matt Caswell]
  1260. *) The arguments to the DTLSv1_listen function have changed. Specifically the
  1261. "peer" argument is now expected to be a BIO_ADDR object.
  1262. *) Rewrite of BIO networking library. The BIO library lacked consistent
  1263. support of IPv6, and adding it required some more extensive
  1264. modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
  1265. which hold all types of addresses and chains of address information.
  1266. It also introduces a new API, with functions like BIO_socket,
  1267. BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
  1268. The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
  1269. have been adapted accordingly.
  1270. [Richard Levitte]
  1271. *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
  1272. the leading 0-byte.
  1273. [Emilia Käsper]
  1274. *) CRIME protection: disable compression by default, even if OpenSSL is
  1275. compiled with zlib enabled. Applications can still enable compression
  1276. by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
  1277. using the SSL_CONF library to configure compression.
  1278. [Emilia Käsper]
  1279. *) The signature of the session callback configured with
  1280. SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
  1281. was explicitly marked as 'const unsigned char*' instead of
  1282. 'unsigned char*'.
  1283. [Emilia Käsper]
  1284. *) Always DPURIFY. Remove the use of uninitialized memory in the
  1285. RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
  1286. [Emilia Käsper]
  1287. *) Removed many obsolete configuration items, including
  1288. DES_PTR, DES_RISC1, DES_RISC2, DES_INT
  1289. MD2_CHAR, MD2_INT, MD2_LONG
  1290. BF_PTR, BF_PTR2
  1291. IDEA_SHORT, IDEA_LONG
  1292. RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
  1293. [Rich Salz, with advice from Andy Polyakov]
  1294. *) Many BN internals have been moved to an internal header file.
  1295. [Rich Salz with help from Andy Polyakov]
  1296. *) Configuration and writing out the results from it has changed.
  1297. Files such as Makefile include/openssl/opensslconf.h and are now
  1298. produced through general templates, such as Makefile.in and
  1299. crypto/opensslconf.h.in and some help from the perl module
  1300. Text::Template.
  1301. Also, the center of configuration information is no longer
  1302. Makefile. Instead, Configure produces a perl module in
  1303. configdata.pm which holds most of the config data (in the hash
  1304. table %config), the target data that comes from the target
  1305. configuration in one of the Configurations/*.conf files (in
  1306. %target).
  1307. [Richard Levitte]
  1308. *) To clarify their intended purposes, the Configure options
  1309. --prefix and --openssldir change their semantics, and become more
  1310. straightforward and less interdependent.
  1311. --prefix shall be used exclusively to give the location INSTALLTOP
  1312. where programs, scripts, libraries, include files and manuals are
  1313. going to be installed. The default is now /usr/local.
  1314. --openssldir shall be used exclusively to give the default
  1315. location OPENSSLDIR where certificates, private keys, CRLs are
  1316. managed. This is also where the default openssl.cnf gets
  1317. installed.
  1318. If the directory given with this option is a relative path, the
  1319. values of both the --prefix value and the --openssldir value will
  1320. be combined to become OPENSSLDIR.
  1321. The default for --openssldir is INSTALLTOP/ssl.
  1322. Anyone who uses --openssldir to specify where OpenSSL is to be
  1323. installed MUST change to use --prefix instead.
  1324. [Richard Levitte]
  1325. *) The GOST engine was out of date and therefore it has been removed. An up
  1326. to date GOST engine is now being maintained in an external repository.
  1327. See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
  1328. support for GOST ciphersuites (these are only activated if a GOST engine
  1329. is present).
  1330. [Matt Caswell]
  1331. *) EGD is no longer supported by default; use enable-egd when
  1332. configuring.
  1333. [Ben Kaduk and Rich Salz]
  1334. *) The distribution now has Makefile.in files, which are used to
  1335. create Makefile's when Configure is run. *Configure must be run
  1336. before trying to build now.*
  1337. [Rich Salz]
  1338. *) The return value for SSL_CIPHER_description() for error conditions
  1339. has changed.
  1340. [Rich Salz]
  1341. *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
  1342. Obtaining and performing DNSSEC validation of TLSA records is
  1343. the application's responsibility. The application provides
  1344. the TLSA records of its choice to OpenSSL, and these are then
  1345. used to authenticate the peer.
  1346. The TLSA records need not even come from DNS. They can, for
  1347. example, be used to implement local end-entity certificate or
  1348. trust-anchor "pinning", where the "pin" data takes the form
  1349. of TLSA records, which can augment or replace verification
  1350. based on the usual WebPKI public certification authorities.
  1351. [Viktor Dukhovni]
  1352. *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
  1353. continues to support deprecated interfaces in default builds.
  1354. However, applications are strongly advised to compile their
  1355. source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
  1356. the declarations of all interfaces deprecated in 0.9.8, 1.0.0
  1357. or the 1.1.0 releases.
  1358. In environments in which all applications have been ported to
  1359. not use any deprecated interfaces OpenSSL's Configure script
  1360. should be used with the --api=1.1.0 option to entirely remove
  1361. support for the deprecated features from the library and
  1362. unconditionally disable them in the installed headers.
  1363. Essentially the same effect can be achieved with the "no-deprecated"
  1364. argument to Configure, except that this will always restrict
  1365. the build to just the latest API, rather than a fixed API
  1366. version.
  1367. As applications are ported to future revisions of the API,
  1368. they should update their compile-time OPENSSL_API_COMPAT define
  1369. accordingly, but in most cases should be able to continue to
  1370. compile with later releases.
  1371. The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
  1372. 0x10000000L and 0x00908000L, respectively. However those
  1373. versions did not support the OPENSSL_API_COMPAT feature, and
  1374. so applications are not typically tested for explicit support
  1375. of just the undeprecated features of either release.
  1376. [Viktor Dukhovni]
  1377. *) Add support for setting the minimum and maximum supported protocol.
  1378. It can bet set via the SSL_set_min_proto_version() and
  1379. SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
  1380. MaxProtocol. It's recommended to use the new APIs to disable
  1381. protocols instead of disabling individual protocols using
  1382. SSL_set_options() or SSL_CONF's Protocol. This change also
  1383. removes support for disabling TLS 1.2 in the OpenSSL TLS
  1384. client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
  1385. [Kurt Roeckx]
  1386. *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
  1387. [Andy Polyakov]
  1388. *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
  1389. and integrates ECDSA and ECDH functionality into EC. Implementations can
  1390. now redirect key generation and no longer need to convert to or from
  1391. ECDSA_SIG format.
  1392. Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
  1393. include the ec.h header file instead.
  1394. [Steve Henson]
  1395. *) Remove support for all 40 and 56 bit ciphers. This includes all the export
  1396. ciphers who are no longer supported and drops support the ephemeral RSA key
  1397. exchange. The LOW ciphers currently doesn't have any ciphers in it.
  1398. [Kurt Roeckx]
  1399. *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
  1400. opaque. For HMAC_CTX, the following constructors and destructors
  1401. were added:
  1402. HMAC_CTX *HMAC_CTX_new(void);
  1403. void HMAC_CTX_free(HMAC_CTX *ctx);
  1404. For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
  1405. destroy such methods has been added. See EVP_MD_meth_new(3) and
  1406. EVP_CIPHER_meth_new(3) for documentation.
  1407. Additional changes:
  1408. 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
  1409. HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
  1410. EVP_MD_CTX_reset() should be called instead to reinitialise
  1411. an already created structure.
  1412. 2) For consistency with the majority of our object creators and
  1413. destructors, EVP_MD_CTX_(create|destroy) were renamed to
  1414. EVP_MD_CTX_(new|free). The old names are retained as macros
  1415. for deprecated builds.
  1416. [Richard Levitte]
  1417. *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
  1418. cryptographic operations to be performed asynchronously as long as an
  1419. asynchronous capable engine is used. See the ASYNC_start_job() man page for
  1420. further details. Libssl has also had this capability integrated with the
  1421. introduction of the new mode SSL_MODE_ASYNC and associated error
  1422. SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
  1423. pages. This work was developed in partnership with Intel Corp.
  1424. [Matt Caswell]
  1425. *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
  1426. always enabled now. If you want to disable the support you should
  1427. exclude it using the list of supported ciphers. This also means that the
  1428. "-no_ecdhe" option has been removed from s_server.
  1429. [Kurt Roeckx]
  1430. *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
  1431. SSL_{CTX_}set1_curves() which can set a list.
  1432. [Kurt Roeckx]
  1433. *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
  1434. curve you want to support using SSL_{CTX_}set1_curves().
  1435. [Kurt Roeckx]
  1436. *) State machine rewrite. The state machine code has been significantly
  1437. refactored in order to remove much duplication of code and solve issues
  1438. with the old code (see ssl/statem/README for further details). This change
  1439. does have some associated API changes. Notably the SSL_state() function
  1440. has been removed and replaced by SSL_get_state which now returns an
  1441. "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
  1442. altogether. The previous handshake states defined in ssl.h and ssl3.h have
  1443. also been removed.
  1444. [Matt Caswell]
  1445. *) All instances of the string "ssleay" in the public API were replaced
  1446. with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
  1447. Some error codes related to internal RSA_eay API's were renamed.
  1448. [Rich Salz]
  1449. *) The demo files in crypto/threads were moved to demo/threads.
  1450. [Rich Salz]
  1451. *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
  1452. sureware and ubsec.
  1453. [Matt Caswell, Rich Salz]
  1454. *) New ASN.1 embed macro.
  1455. New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
  1456. structure is not allocated: it is part of the parent. That is instead of
  1457. FOO *x;
  1458. it must be:
  1459. FOO x;
  1460. This reduces memory fragmentation and make it impossible to accidentally
  1461. set a mandatory field to NULL.
  1462. This currently only works for some fields specifically a SEQUENCE, CHOICE,
  1463. or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
  1464. equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
  1465. SEQUENCE OF.
  1466. [Steve Henson]
  1467. *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
  1468. [Emilia Käsper]
  1469. *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
  1470. in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
  1471. an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
  1472. DES and RC4 ciphersuites.
  1473. [Matt Caswell]
  1474. *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
  1475. This changes the decoding behaviour for some invalid messages,
  1476. though the change is mostly in the more lenient direction, and
  1477. legacy behaviour is preserved as much as possible.
  1478. [Emilia Käsper]
  1479. *) Fix no-stdio build.
  1480. [ David Woodhouse <David.Woodhouse@intel.com> and also
  1481. Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
  1482. *) New testing framework
  1483. The testing framework has been largely rewritten and is now using
  1484. perl and the perl modules Test::Harness and an extended variant of
  1485. Test::More called OpenSSL::Test to do its work. All test scripts in
  1486. test/ have been rewritten into test recipes, and all direct calls to
  1487. executables in test/Makefile have become individual recipes using the
  1488. simplified testing OpenSSL::Test::Simple.
  1489. For documentation on our testing modules, do:
  1490. perldoc test/testlib/OpenSSL/Test/Simple.pm
  1491. perldoc test/testlib/OpenSSL/Test.pm
  1492. [Richard Levitte]
  1493. *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
  1494. are used; the latter aborts on memory leaks (usually checked on exit).
  1495. Some undocumented "set malloc, etc., hooks" functions were removed
  1496. and others were changed. All are now documented.
  1497. [Rich Salz]
  1498. *) In DSA_generate_parameters_ex, if the provided seed is too short,
  1499. return an error
  1500. [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
  1501. *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
  1502. from RFC4279, RFC4785, RFC5487, RFC5489.
  1503. Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
  1504. original RSA_PSK patch.
  1505. [Steve Henson]
  1506. *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
  1507. era flag was never set throughout the codebase (only read). Also removed
  1508. SSL3_FLAGS_POP_BUFFER which was only used if
  1509. SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
  1510. [Matt Caswell]
  1511. *) Changed the default name options in the "ca", "crl", "req" and "x509"
  1512. to be "oneline" instead of "compat".
  1513. [Richard Levitte]
  1514. *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
  1515. not aware of clients that still exhibit this bug, and the workaround
  1516. hasn't been working properly for a while.
  1517. [Emilia Käsper]
  1518. *) The return type of BIO_number_read() and BIO_number_written() as well as
  1519. the corresponding num_read and num_write members in the BIO structure has
  1520. changed from unsigned long to uint64_t. On platforms where an unsigned
  1521. long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
  1522. transferred.
  1523. [Matt Caswell]
  1524. *) Given the pervasive nature of TLS extensions it is inadvisable to run
  1525. OpenSSL without support for them. It also means that maintaining
  1526. the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
  1527. not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
  1528. [Matt Caswell]
  1529. *) Removed support for the two export grade static DH ciphersuites
  1530. EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
  1531. were newly added (along with a number of other static DH ciphersuites) to
  1532. 1.0.2. However the two export ones have *never* worked since they were
  1533. introduced. It seems strange in any case to be adding new export
  1534. ciphersuites, and given "logjam" it also does not seem correct to fix them.
  1535. [Matt Caswell]
  1536. *) Version negotiation has been rewritten. In particular SSLv23_method(),
  1537. SSLv23_client_method() and SSLv23_server_method() have been deprecated,
  1538. and turned into macros which simply call the new preferred function names
  1539. TLS_method(), TLS_client_method() and TLS_server_method(). All new code
  1540. should use the new names instead. Also as part of this change the ssl23.h
  1541. header file has been removed.
  1542. [Matt Caswell]
  1543. *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
  1544. code and the associated standard is no longer considered fit-for-purpose.
  1545. [Matt Caswell]
  1546. *) RT2547 was closed. When generating a private key, try to make the
  1547. output file readable only by the owner. This behavior change might
  1548. be noticeable when interacting with other software.
  1549. *) Documented all exdata functions. Added CRYPTO_free_ex_index.
  1550. Added a test.
  1551. [Rich Salz]
  1552. *) Added HTTP GET support to the ocsp command.
  1553. [Rich Salz]
  1554. *) Changed default digest for the dgst and enc commands from MD5 to
  1555. sha256
  1556. [Rich Salz]
  1557. *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
  1558. [Matt Caswell]
  1559. *) Added support for TLS extended master secret from
  1560. draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
  1561. initial patch which was a great help during development.
  1562. [Steve Henson]
  1563. *) All libssl internal structures have been removed from the public header
  1564. files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
  1565. now redundant). Users should not attempt to access internal structures
  1566. directly. Instead they should use the provided API functions.
  1567. [Matt Caswell]
  1568. *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
  1569. Access to deprecated functions can be re-enabled by running config with
  1570. "enable-deprecated". In addition applications wishing to use deprecated
  1571. functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
  1572. will, by default, disable some transitive includes that previously existed
  1573. in the header files (e.g. ec.h will no longer, by default, include bn.h)
  1574. [Matt Caswell]
  1575. *) Added support for OCB mode. OpenSSL has been granted a patent license
  1576. compatible with the OpenSSL license for use of OCB. Details are available
  1577. at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
  1578. for OCB can be removed by calling config with no-ocb.
  1579. [Matt Caswell]
  1580. *) SSLv2 support has been removed. It still supports receiving a SSLv2
  1581. compatible client hello.
  1582. [Kurt Roeckx]
  1583. *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
  1584. done while fixing the error code for the key-too-small case.
  1585. [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
  1586. *) CA.sh has been removed; use CA.pl instead.
  1587. [Rich Salz]
  1588. *) Removed old DES API.
  1589. [Rich Salz]
  1590. *) Remove various unsupported platforms:
  1591. Sony NEWS4
  1592. BEOS and BEOS_R5
  1593. NeXT
  1594. SUNOS
  1595. MPE/iX
  1596. Sinix/ReliantUNIX RM400
  1597. DGUX
  1598. NCR
  1599. Tandem
  1600. Cray
  1601. 16-bit platforms such as WIN16
  1602. [Rich Salz]
  1603. *) Clean up OPENSSL_NO_xxx #define's
  1604. Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
  1605. Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
  1606. OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
  1607. OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
  1608. OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
  1609. Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
  1610. OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
  1611. OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
  1612. OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
  1613. Remove MS_STATIC; it's a relic from platforms <32 bits.
  1614. [Rich Salz]
  1615. *) Cleaned up dead code
  1616. Remove all but one '#ifdef undef' which is to be looked at.
  1617. [Rich Salz]
  1618. *) Clean up calling of xxx_free routines.
  1619. Just like free(), fix most of the xxx_free routines to accept
  1620. NULL. Remove the non-null checks from callers. Save much code.
  1621. [Rich Salz]
  1622. *) Add secure heap for storage of private keys (when possible).
  1623. Add BIO_s_secmem(), CBIGNUM, etc.
  1624. Contributed by Akamai Technologies under our Corporate CLA.
  1625. [Rich Salz]
  1626. *) Experimental support for a new, fast, unbiased prime candidate generator,
  1627. bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
  1628. [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
  1629. *) New output format NSS in the sess_id command line tool. This allows
  1630. exporting the session id and the master key in NSS keylog format.
  1631. [Martin Kaiser <martin@kaiser.cx>]
  1632. *) Harmonize version and its documentation. -f flag is used to display
  1633. compilation flags.
  1634. [mancha <mancha1@zoho.com>]
  1635. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  1636. in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
  1637. [mancha <mancha1@zoho.com>]
  1638. *) Fix some double frees. These are not thought to be exploitable.
  1639. [mancha <mancha1@zoho.com>]
  1640. *) A missing bounds check in the handling of the TLS heartbeat extension
  1641. can be used to reveal up to 64k of memory to a connected client or
  1642. server.
  1643. Thanks for Neel Mehta of Google Security for discovering this bug and to
  1644. Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  1645. preparing the fix (CVE-2014-0160)
  1646. [Adam Langley, Bodo Moeller]
  1647. *) Fix for the attack described in the paper "Recovering OpenSSL
  1648. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  1649. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  1650. http://eprint.iacr.org/2014/140
  1651. Thanks to Yuval Yarom and Naomi Benger for discovering this
  1652. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  1653. [Yuval Yarom and Naomi Benger]
  1654. *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
  1655. this fixes a limitation in previous versions of OpenSSL.
  1656. [Steve Henson]
  1657. *) Experimental encrypt-then-mac support.
  1658. Experimental support for encrypt then mac from
  1659. draft-gutmann-tls-encrypt-then-mac-02.txt
  1660. To enable it set the appropriate extension number (0x42 for the test
  1661. server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
  1662. For non-compliant peers (i.e. just about everything) this should have no
  1663. effect.
  1664. WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
  1665. [Steve Henson]
  1666. *) Add EVP support for key wrapping algorithms, to avoid problems with
  1667. existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
  1668. the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
  1669. algorithms and include tests cases.
  1670. [Steve Henson]
  1671. *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
  1672. enveloped data.
  1673. [Steve Henson]
  1674. *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
  1675. MGF1 digest and OAEP label.
  1676. [Steve Henson]
  1677. *) Make openssl verify return errors.
  1678. [Chris Palmer <palmer@google.com> and Ben Laurie]
  1679. *) New function ASN1_TIME_diff to calculate the difference between two
  1680. ASN1_TIME structures or one structure and the current time.
  1681. [Steve Henson]
  1682. *) Update fips_test_suite to support multiple command line options. New
  1683. test to induce all self test errors in sequence and check expected
  1684. failures.
  1685. [Steve Henson]
  1686. *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
  1687. sign or verify all in one operation.
  1688. [Steve Henson]
  1689. *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
  1690. test programs and fips_test_suite. Includes functionality to parse
  1691. the minimal script output of fipsalgest.pl directly.
  1692. [Steve Henson]
  1693. *) Add authorisation parameter to FIPS_module_mode_set().
  1694. [Steve Henson]
  1695. *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
  1696. [Steve Henson]
  1697. *) Use separate DRBG fields for internal and external flags. New function
  1698. FIPS_drbg_health_check() to perform on demand health checking. Add
  1699. generation tests to fips_test_suite with reduced health check interval to
  1700. demonstrate periodic health checking. Add "nodh" option to
  1701. fips_test_suite to skip very slow DH test.
  1702. [Steve Henson]
  1703. *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
  1704. based on NID.
  1705. [Steve Henson]
  1706. *) More extensive health check for DRBG checking many more failure modes.
  1707. New function FIPS_selftest_drbg_all() to handle every possible DRBG
  1708. combination: call this in fips_test_suite.
  1709. [Steve Henson]
  1710. *) Add support for canonical generation of DSA parameter 'g'. See
  1711. FIPS 186-3 A.2.3.
  1712. *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
  1713. POST to handle HMAC cases.
  1714. [Steve Henson]
  1715. *) Add functions FIPS_module_version() and FIPS_module_version_text()
  1716. to return numerical and string versions of the FIPS module number.
  1717. [Steve Henson]
  1718. *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
  1719. FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
  1720. outside the validated module in the FIPS capable OpenSSL.
  1721. [Steve Henson]
  1722. *) Minor change to DRBG entropy callback semantics. In some cases
  1723. there is no multiple of the block length between min_len and
  1724. max_len. Allow the callback to return more than max_len bytes
  1725. of entropy but discard any extra: it is the callback's responsibility
  1726. to ensure that the extra data discarded does not impact the
  1727. requested amount of entropy.
  1728. [Steve Henson]
  1729. *) Add PRNG security strength checks to RSA, DSA and ECDSA using
  1730. information in FIPS186-3, SP800-57 and SP800-131A.
  1731. [Steve Henson]
  1732. *) CCM support via EVP. Interface is very similar to GCM case except we
  1733. must supply all data in one chunk (i.e. no update, final) and the
  1734. message length must be supplied if AAD is used. Add algorithm test
  1735. support.
  1736. [Steve Henson]
  1737. *) Initial version of POST overhaul. Add POST callback to allow the status
  1738. of POST to be monitored and/or failures induced. Modify fips_test_suite
  1739. to use callback. Always run all selftests even if one fails.
  1740. [Steve Henson]
  1741. *) XTS support including algorithm test driver in the fips_gcmtest program.
  1742. Note: this does increase the maximum key length from 32 to 64 bytes but
  1743. there should be no binary compatibility issues as existing applications
  1744. will never use XTS mode.
  1745. [Steve Henson]
  1746. *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
  1747. to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
  1748. performs algorithm blocking for unapproved PRNG types. Also do not
  1749. set PRNG type in FIPS_mode_set(): leave this to the application.
  1750. Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
  1751. the standard OpenSSL PRNG: set additional data to a date time vector.
  1752. [Steve Henson]
  1753. *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
  1754. This shouldn't present any incompatibility problems because applications
  1755. shouldn't be using these directly and any that are will need to rethink
  1756. anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
  1757. [Steve Henson]
  1758. *) Extensive self tests and health checking required by SP800-90 DRBG.
  1759. Remove strength parameter from FIPS_drbg_instantiate and always
  1760. instantiate at maximum supported strength.
  1761. [Steve Henson]
  1762. *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
  1763. [Steve Henson]
  1764. *) New algorithm test program fips_dhvs to handle DH primitives only testing.
  1765. [Steve Henson]
  1766. *) New function DH_compute_key_padded() to compute a DH key and pad with
  1767. leading zeroes if needed: this complies with SP800-56A et al.
  1768. [Steve Henson]
  1769. *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
  1770. anything, incomplete, subject to change and largely untested at present.
  1771. [Steve Henson]
  1772. *) Modify fipscanisteronly build option to only build the necessary object
  1773. files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
  1774. [Steve Henson]
  1775. *) Add experimental option FIPSSYMS to give all symbols in
  1776. fipscanister.o and FIPS or fips prefix. This will avoid
  1777. conflicts with future versions of OpenSSL. Add perl script
  1778. util/fipsas.pl to preprocess assembly language source files
  1779. and rename any affected symbols.
  1780. [Steve Henson]
  1781. *) Add selftest checks and algorithm block of non-fips algorithms in
  1782. FIPS mode. Remove DES2 from selftests.
  1783. [Steve Henson]
  1784. *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
  1785. return internal method without any ENGINE dependencies. Add new
  1786. tiny fips sign and verify functions.
  1787. [Steve Henson]
  1788. *) New build option no-ec2m to disable characteristic 2 code.
  1789. [Steve Henson]
  1790. *) New build option "fipscanisteronly". This only builds fipscanister.o
  1791. and (currently) associated fips utilities. Uses the file Makefile.fips
  1792. instead of Makefile.org as the prototype.
  1793. [Steve Henson]
  1794. *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
  1795. Update fips_gcmtest to use IV generator.
  1796. [Steve Henson]
  1797. *) Initial, experimental EVP support for AES-GCM. AAD can be input by
  1798. setting output buffer to NULL. The *Final function must be
  1799. called although it will not retrieve any additional data. The tag
  1800. can be set or retrieved with a ctrl. The IV length is by default 12
  1801. bytes (96 bits) but can be set to an alternative value. If the IV
  1802. length exceeds the maximum IV length (currently 16 bytes) it cannot be
  1803. set before the key.
  1804. [Steve Henson]
  1805. *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
  1806. underlying do_cipher function handles all cipher semantics itself
  1807. including padding and finalisation. This is useful if (for example)
  1808. an ENGINE cipher handles block padding itself. The behaviour of
  1809. do_cipher is subtly changed if this flag is set: the return value
  1810. is the number of characters written to the output buffer (zero is
  1811. no longer an error code) or a negative error code. Also if the
  1812. input buffer is NULL and length 0 finalisation should be performed.
  1813. [Steve Henson]
  1814. *) If a candidate issuer certificate is already part of the constructed
  1815. path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
  1816. [Steve Henson]
  1817. *) Improve forward-security support: add functions
  1818. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
  1819. void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
  1820. for use by SSL/TLS servers; the callback function will be called whenever a
  1821. new session is created, and gets to decide whether the session may be
  1822. cached to make it resumable (return 0) or not (return 1). (As by the
  1823. SSL/TLS protocol specifications, the session_id sent by the server will be
  1824. empty to indicate that the session is not resumable; also, the server will
  1825. not generate RFC 4507 (RFC 5077) session tickets.)
  1826. A simple reasonable callback implementation is to return is_forward_secure.
  1827. This parameter will be set to 1 or 0 depending on the ciphersuite selected
  1828. by the SSL/TLS server library, indicating whether it can provide forward
  1829. security.
  1830. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  1831. *) New -verify_name option in command line utilities to set verification
  1832. parameters by name.
  1833. [Steve Henson]
  1834. *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
  1835. Add CMAC pkey methods.
  1836. [Steve Henson]
  1837. *) Experimental renegotiation in s_server -www mode. If the client
  1838. browses /reneg connection is renegotiated. If /renegcert it is
  1839. renegotiated requesting a certificate.
  1840. [Steve Henson]
  1841. *) Add an "external" session cache for debugging purposes to s_server. This
  1842. should help trace issues which normally are only apparent in deployed
  1843. multi-process servers.
  1844. [Steve Henson]
  1845. *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
  1846. return value is ignored. NB. The functions RAND_add(), RAND_seed(),
  1847. BIO_set_cipher() and some obscure PEM functions were changed so they
  1848. can now return an error. The RAND changes required a change to the
  1849. RAND_METHOD structure.
  1850. [Steve Henson]
  1851. *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
  1852. a gcc attribute to warn if the result of a function is ignored. This
  1853. is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
  1854. whose return value is often ignored.
  1855. [Steve Henson]
  1856. *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
  1857. These allow SCTs (signed certificate timestamps) to be requested and
  1858. validated when establishing a connection.
  1859. [Rob Percival <robpercival@google.com>]
  1860. Changes between 1.0.2g and 1.0.2h [3 May 2016]
  1861. *) Prevent padding oracle in AES-NI CBC MAC check
  1862. A MITM attacker can use a padding oracle attack to decrypt traffic
  1863. when the connection uses an AES CBC cipher and the server support
  1864. AES-NI.
  1865. This issue was introduced as part of the fix for Lucky 13 padding
  1866. attack (CVE-2013-0169). The padding check was rewritten to be in
  1867. constant time by making sure that always the same bytes are read and
  1868. compared against either the MAC or padding bytes. But it no longer
  1869. checked that there was enough data to have both the MAC and padding
  1870. bytes.
  1871. This issue was reported by Juraj Somorovsky using TLS-Attacker.
  1872. (CVE-2016-2107)
  1873. [Kurt Roeckx]
  1874. *) Fix EVP_EncodeUpdate overflow
  1875. An overflow can occur in the EVP_EncodeUpdate() function which is used for
  1876. Base64 encoding of binary data. If an attacker is able to supply very large
  1877. amounts of input data then a length check can overflow resulting in a heap
  1878. corruption.
  1879. Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
  1880. the PEM_write_bio* family of functions. These are mainly used within the
  1881. OpenSSL command line applications, so any application which processes data
  1882. from an untrusted source and outputs it as a PEM file should be considered
  1883. vulnerable to this issue. User applications that call these APIs directly
  1884. with large amounts of untrusted data may also be vulnerable.
  1885. This issue was reported by Guido Vranken.
  1886. (CVE-2016-2105)
  1887. [Matt Caswell]
  1888. *) Fix EVP_EncryptUpdate overflow
  1889. An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
  1890. is able to supply very large amounts of input data after a previous call to
  1891. EVP_EncryptUpdate() with a partial block then a length check can overflow
  1892. resulting in a heap corruption. Following an analysis of all OpenSSL
  1893. internal usage of the EVP_EncryptUpdate() function all usage is one of two
  1894. forms. The first form is where the EVP_EncryptUpdate() call is known to be
  1895. the first called function after an EVP_EncryptInit(), and therefore that
  1896. specific call must be safe. The second form is where the length passed to
  1897. EVP_EncryptUpdate() can be seen from the code to be some small value and
  1898. therefore there is no possibility of an overflow. Since all instances are
  1899. one of these two forms, it is believed that there can be no overflows in
  1900. internal code due to this problem. It should be noted that
  1901. EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
  1902. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
  1903. of these calls have also been analysed too and it is believed there are no
  1904. instances in internal usage where an overflow could occur.
  1905. This issue was reported by Guido Vranken.
  1906. (CVE-2016-2106)
  1907. [Matt Caswell]
  1908. *) Prevent ASN.1 BIO excessive memory allocation
  1909. When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
  1910. a short invalid encoding can cause allocation of large amounts of memory
  1911. potentially consuming excessive resources or exhausting memory.
  1912. Any application parsing untrusted data through d2i BIO functions is
  1913. affected. The memory based functions such as d2i_X509() are *not* affected.
  1914. Since the memory based functions are used by the TLS library, TLS
  1915. applications are not affected.
  1916. This issue was reported by Brian Carpenter.
  1917. (CVE-2016-2109)
  1918. [Stephen Henson]
  1919. *) EBCDIC overread
  1920. ASN1 Strings that are over 1024 bytes can cause an overread in applications
  1921. using the X509_NAME_oneline() function on EBCDIC systems. This could result
  1922. in arbitrary stack data being returned in the buffer.
  1923. This issue was reported by Guido Vranken.
  1924. (CVE-2016-2176)
  1925. [Matt Caswell]
  1926. *) Modify behavior of ALPN to invoke callback after SNI/servername
  1927. callback, such that updates to the SSL_CTX affect ALPN.
  1928. [Todd Short]
  1929. *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
  1930. default.
  1931. [Kurt Roeckx]
  1932. *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
  1933. methods are enabled and ssl2 is disabled the methods return NULL.
  1934. [Kurt Roeckx]
  1935. Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
  1936. * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
  1937. Builds that are not configured with "enable-weak-ssl-ciphers" will not
  1938. provide any "EXPORT" or "LOW" strength ciphers.
  1939. [Viktor Dukhovni]
  1940. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
  1941. is by default disabled at build-time. Builds that are not configured with
  1942. "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
  1943. users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
  1944. will need to explicitly call either of:
  1945. SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
  1946. or
  1947. SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
  1948. as appropriate. Even if either of those is used, or the application
  1949. explicitly uses the version-specific SSLv2_method() or its client and
  1950. server variants, SSLv2 ciphers vulnerable to exhaustive search key
  1951. recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
  1952. ciphers, and SSLv2 56-bit DES are no longer available.
  1953. (CVE-2016-0800)
  1954. [Viktor Dukhovni]
  1955. *) Fix a double-free in DSA code
  1956. A double free bug was discovered when OpenSSL parses malformed DSA private
  1957. keys and could lead to a DoS attack or memory corruption for applications
  1958. that receive DSA private keys from untrusted sources. This scenario is
  1959. considered rare.
  1960. This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
  1961. libFuzzer.
  1962. (CVE-2016-0705)
  1963. [Stephen Henson]
  1964. *) Disable SRP fake user seed to address a server memory leak.
  1965. Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
  1966. SRP_VBASE_get_by_user had inconsistent memory management behaviour.
  1967. In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
  1968. was changed to ignore the "fake user" SRP seed, even if the seed
  1969. is configured.
  1970. Users should use SRP_VBASE_get1_by_user instead. Note that in
  1971. SRP_VBASE_get1_by_user, caller must free the returned value. Note
  1972. also that even though configuring the SRP seed attempts to hide
  1973. invalid usernames by continuing the handshake with fake
  1974. credentials, this behaviour is not constant time and no strong
  1975. guarantees are made that the handshake is indistinguishable from
  1976. that of a valid user.
  1977. (CVE-2016-0798)
  1978. [Emilia Käsper]
  1979. *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
  1980. In the BN_hex2bn function the number of hex digits is calculated using an
  1981. int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
  1982. large values of |i| this can result in |bn_expand| not allocating any
  1983. memory because |i * 4| is negative. This can leave the internal BIGNUM data
  1984. field as NULL leading to a subsequent NULL ptr deref. For very large values
  1985. of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
  1986. In this case memory is allocated to the internal BIGNUM data field, but it
  1987. is insufficiently sized leading to heap corruption. A similar issue exists
  1988. in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
  1989. is ever called by user applications with very large untrusted hex/dec data.
  1990. This is anticipated to be a rare occurrence.
  1991. All OpenSSL internal usage of these functions use data that is not expected
  1992. to be untrusted, e.g. config file data or application command line
  1993. arguments. If user developed applications generate config file data based
  1994. on untrusted data then it is possible that this could also lead to security
  1995. consequences. This is also anticipated to be rare.
  1996. This issue was reported to OpenSSL by Guido Vranken.
  1997. (CVE-2016-0797)
  1998. [Matt Caswell]
  1999. *) Fix memory issues in BIO_*printf functions
  2000. The internal |fmtstr| function used in processing a "%s" format string in
  2001. the BIO_*printf functions could overflow while calculating the length of a
  2002. string and cause an OOB read when printing very long strings.
  2003. Additionally the internal |doapr_outch| function can attempt to write to an
  2004. OOB memory location (at an offset from the NULL pointer) in the event of a
  2005. memory allocation failure. In 1.0.2 and below this could be caused where
  2006. the size of a buffer to be allocated is greater than INT_MAX. E.g. this
  2007. could be in processing a very long "%s" format string. Memory leaks can
  2008. also occur.
  2009. The first issue may mask the second issue dependent on compiler behaviour.
  2010. These problems could enable attacks where large amounts of untrusted data
  2011. is passed to the BIO_*printf functions. If applications use these functions
  2012. in this way then they could be vulnerable. OpenSSL itself uses these
  2013. functions when printing out human-readable dumps of ASN.1 data. Therefore
  2014. applications that print this data could be vulnerable if the data is from
  2015. untrusted sources. OpenSSL command line applications could also be
  2016. vulnerable where they print out ASN.1 data, or if untrusted data is passed
  2017. as command line arguments.
  2018. Libssl is not considered directly vulnerable. Additionally certificates etc
  2019. received via remote connections via libssl are also unlikely to be able to
  2020. trigger these issues because of message size limits enforced within libssl.
  2021. This issue was reported to OpenSSL Guido Vranken.
  2022. (CVE-2016-0799)
  2023. [Matt Caswell]
  2024. *) Side channel attack on modular exponentiation
  2025. A side-channel attack was found which makes use of cache-bank conflicts on
  2026. the Intel Sandy-Bridge microarchitecture which could lead to the recovery
  2027. of RSA keys. The ability to exploit this issue is limited as it relies on
  2028. an attacker who has control of code in a thread running on the same
  2029. hyper-threaded core as the victim thread which is performing decryptions.
  2030. This issue was reported to OpenSSL by Yuval Yarom, The University of
  2031. Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
  2032. Nadia Heninger, University of Pennsylvania with more information at
  2033. http://cachebleed.info.
  2034. (CVE-2016-0702)
  2035. [Andy Polyakov]
  2036. *) Change the req app to generate a 2048-bit RSA/DSA key by default,
  2037. if no keysize is specified with default_bits. This fixes an
  2038. omission in an earlier change that changed all RSA/DSA key generation
  2039. apps to use 2048 bits by default.
  2040. [Emilia Käsper]
  2041. Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
  2042. *) DH small subgroups
  2043. Historically OpenSSL only ever generated DH parameters based on "safe"
  2044. primes. More recently (in version 1.0.2) support was provided for
  2045. generating X9.42 style parameter files such as those required for RFC 5114
  2046. support. The primes used in such files may not be "safe". Where an
  2047. application is using DH configured with parameters based on primes that are
  2048. not "safe" then an attacker could use this fact to find a peer's private
  2049. DH exponent. This attack requires that the attacker complete multiple
  2050. handshakes in which the peer uses the same private DH exponent. For example
  2051. this could be used to discover a TLS server's private DH exponent if it's
  2052. reusing the private DH exponent or it's using a static DH ciphersuite.
  2053. OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
  2054. TLS. It is not on by default. If the option is not set then the server
  2055. reuses the same private DH exponent for the life of the server process and
  2056. would be vulnerable to this attack. It is believed that many popular
  2057. applications do set this option and would therefore not be at risk.
  2058. The fix for this issue adds an additional check where a "q" parameter is
  2059. available (as is the case in X9.42 based parameters). This detects the
  2060. only known attack, and is the only possible defense for static DH
  2061. ciphersuites. This could have some performance impact.
  2062. Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
  2063. default and cannot be disabled. This could have some performance impact.
  2064. This issue was reported to OpenSSL by Antonio Sanso (Adobe).
  2065. (CVE-2016-0701)
  2066. [Matt Caswell]
  2067. *) SSLv2 doesn't block disabled ciphers
  2068. A malicious client can negotiate SSLv2 ciphers that have been disabled on
  2069. the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
  2070. been disabled, provided that the SSLv2 protocol was not also disabled via
  2071. SSL_OP_NO_SSLv2.
  2072. This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
  2073. and Sebastian Schinzel.
  2074. (CVE-2015-3197)
  2075. [Viktor Dukhovni]
  2076. Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
  2077. *) BN_mod_exp may produce incorrect results on x86_64
  2078. There is a carry propagating bug in the x86_64 Montgomery squaring
  2079. procedure. No EC algorithms are affected. Analysis suggests that attacks
  2080. against RSA and DSA as a result of this defect would be very difficult to
  2081. perform and are not believed likely. Attacks against DH are considered just
  2082. feasible (although very difficult) because most of the work necessary to
  2083. deduce information about a private key may be performed offline. The amount
  2084. of resources required for such an attack would be very significant and
  2085. likely only accessible to a limited number of attackers. An attacker would
  2086. additionally need online access to an unpatched system using the target
  2087. private key in a scenario with persistent DH parameters and a private
  2088. key that is shared between multiple clients. For example this can occur by
  2089. default in OpenSSL DHE based SSL/TLS ciphersuites.
  2090. This issue was reported to OpenSSL by Hanno Böck.
  2091. (CVE-2015-3193)
  2092. [Andy Polyakov]
  2093. *) Certificate verify crash with missing PSS parameter
  2094. The signature verification routines will crash with a NULL pointer
  2095. dereference if presented with an ASN.1 signature using the RSA PSS
  2096. algorithm and absent mask generation function parameter. Since these
  2097. routines are used to verify certificate signature algorithms this can be
  2098. used to crash any certificate verification operation and exploited in a
  2099. DoS attack. Any application which performs certificate verification is
  2100. vulnerable including OpenSSL clients and servers which enable client
  2101. authentication.
  2102. This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
  2103. (CVE-2015-3194)
  2104. [Stephen Henson]
  2105. *) X509_ATTRIBUTE memory leak
  2106. When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
  2107. memory. This structure is used by the PKCS#7 and CMS routines so any
  2108. application which reads PKCS#7 or CMS data from untrusted sources is
  2109. affected. SSL/TLS is not affected.
  2110. This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
  2111. libFuzzer.
  2112. (CVE-2015-3195)
  2113. [Stephen Henson]
  2114. *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
  2115. This changes the decoding behaviour for some invalid messages,
  2116. though the change is mostly in the more lenient direction, and
  2117. legacy behaviour is preserved as much as possible.
  2118. [Emilia Käsper]
  2119. *) In DSA_generate_parameters_ex, if the provided seed is too short,
  2120. return an error
  2121. [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
  2122. Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
  2123. *) Alternate chains certificate forgery
  2124. During certificate verification, OpenSSL will attempt to find an
  2125. alternative certificate chain if the first attempt to build such a chain
  2126. fails. An error in the implementation of this logic can mean that an
  2127. attacker could cause certain checks on untrusted certificates to be
  2128. bypassed, such as the CA flag, enabling them to use a valid leaf
  2129. certificate to act as a CA and "issue" an invalid certificate.
  2130. This issue was reported to OpenSSL by Adam Langley/David Benjamin
  2131. (Google/BoringSSL).
  2132. [Matt Caswell]
  2133. Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
  2134. *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
  2135. incompatibility in the handling of HMAC. The previous ABI has now been
  2136. restored.
  2137. [Matt Caswell]
  2138. Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
  2139. *) Malformed ECParameters causes infinite loop
  2140. When processing an ECParameters structure OpenSSL enters an infinite loop
  2141. if the curve specified is over a specially malformed binary polynomial
  2142. field.
  2143. This can be used to perform denial of service against any
  2144. system which processes public keys, certificate requests or
  2145. certificates. This includes TLS clients and TLS servers with
  2146. client authentication enabled.
  2147. This issue was reported to OpenSSL by Joseph Barr-Pixton.
  2148. (CVE-2015-1788)
  2149. [Andy Polyakov]
  2150. *) Exploitable out-of-bounds read in X509_cmp_time
  2151. X509_cmp_time does not properly check the length of the ASN1_TIME
  2152. string and can read a few bytes out of bounds. In addition,
  2153. X509_cmp_time accepts an arbitrary number of fractional seconds in the
  2154. time string.
  2155. An attacker can use this to craft malformed certificates and CRLs of
  2156. various sizes and potentially cause a segmentation fault, resulting in
  2157. a DoS on applications that verify certificates or CRLs. TLS clients
  2158. that verify CRLs are affected. TLS clients and servers with client
  2159. authentication enabled may be affected if they use custom verification
  2160. callbacks.
  2161. This issue was reported to OpenSSL by Robert Swiecki (Google), and
  2162. independently by Hanno Böck.
  2163. (CVE-2015-1789)
  2164. [Emilia Käsper]
  2165. *) PKCS7 crash with missing EnvelopedContent
  2166. The PKCS#7 parsing code does not handle missing inner EncryptedContent
  2167. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
  2168. with missing content and trigger a NULL pointer dereference on parsing.
  2169. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
  2170. structures from untrusted sources are affected. OpenSSL clients and
  2171. servers are not affected.
  2172. This issue was reported to OpenSSL by Michal Zalewski (Google).
  2173. (CVE-2015-1790)
  2174. [Emilia Käsper]
  2175. *) CMS verify infinite loop with unknown hash function
  2176. When verifying a signedData message the CMS code can enter an infinite loop
  2177. if presented with an unknown hash function OID. This can be used to perform
  2178. denial of service against any system which verifies signedData messages using
  2179. the CMS code.
  2180. This issue was reported to OpenSSL by Johannes Bauer.
  2181. (CVE-2015-1792)
  2182. [Stephen Henson]
  2183. *) Race condition handling NewSessionTicket
  2184. If a NewSessionTicket is received by a multi-threaded client when attempting to
  2185. reuse a previous ticket then a race condition can occur potentially leading to
  2186. a double free of the ticket data.
  2187. (CVE-2015-1791)
  2188. [Matt Caswell]
  2189. *) Only support 256-bit or stronger elliptic curves with the
  2190. 'ecdh_auto' setting (server) or by default (client). Of supported
  2191. curves, prefer P-256 (both).
  2192. [Emilia Kasper]
  2193. Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
  2194. *) ClientHello sigalgs DoS fix
  2195. If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
  2196. invalid signature algorithms extension a NULL pointer dereference will
  2197. occur. This can be exploited in a DoS attack against the server.
  2198. This issue was was reported to OpenSSL by David Ramos of Stanford
  2199. University.
  2200. (CVE-2015-0291)
  2201. [Stephen Henson and Matt Caswell]
  2202. *) Multiblock corrupted pointer fix
  2203. OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
  2204. feature only applies on 64 bit x86 architecture platforms that support AES
  2205. NI instructions. A defect in the implementation of "multiblock" can cause
  2206. OpenSSL's internal write buffer to become incorrectly set to NULL when
  2207. using non-blocking IO. Typically, when the user application is using a
  2208. socket BIO for writing, this will only result in a failed connection.
  2209. However if some other BIO is used then it is likely that a segmentation
  2210. fault will be triggered, thus enabling a potential DoS attack.
  2211. This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
  2212. (CVE-2015-0290)
  2213. [Matt Caswell]
  2214. *) Segmentation fault in DTLSv1_listen fix
  2215. The DTLSv1_listen function is intended to be stateless and processes the
  2216. initial ClientHello from many peers. It is common for user code to loop
  2217. over the call to DTLSv1_listen until a valid ClientHello is received with
  2218. an associated cookie. A defect in the implementation of DTLSv1_listen means
  2219. that state is preserved in the SSL object from one invocation to the next
  2220. that can lead to a segmentation fault. Errors processing the initial
  2221. ClientHello can trigger this scenario. An example of such an error could be
  2222. that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
  2223. server.
  2224. This issue was reported to OpenSSL by Per Allansson.
  2225. (CVE-2015-0207)
  2226. [Matt Caswell]
  2227. *) Segmentation fault in ASN1_TYPE_cmp fix
  2228. The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
  2229. made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
  2230. certificate signature algorithm consistency this can be used to crash any
  2231. certificate verification operation and exploited in a DoS attack. Any
  2232. application which performs certificate verification is vulnerable including
  2233. OpenSSL clients and servers which enable client authentication.
  2234. (CVE-2015-0286)
  2235. [Stephen Henson]
  2236. *) Segmentation fault for invalid PSS parameters fix
  2237. The signature verification routines will crash with a NULL pointer
  2238. dereference if presented with an ASN.1 signature using the RSA PSS
  2239. algorithm and invalid parameters. Since these routines are used to verify
  2240. certificate signature algorithms this can be used to crash any
  2241. certificate verification operation and exploited in a DoS attack. Any
  2242. application which performs certificate verification is vulnerable including
  2243. OpenSSL clients and servers which enable client authentication.
  2244. This issue was was reported to OpenSSL by Brian Carpenter.
  2245. (CVE-2015-0208)
  2246. [Stephen Henson]
  2247. *) ASN.1 structure reuse memory corruption fix
  2248. Reusing a structure in ASN.1 parsing may allow an attacker to cause
  2249. memory corruption via an invalid write. Such reuse is and has been
  2250. strongly discouraged and is believed to be rare.
  2251. Applications that parse structures containing CHOICE or ANY DEFINED BY
  2252. components may be affected. Certificate parsing (d2i_X509 and related
  2253. functions) are however not affected. OpenSSL clients and servers are
  2254. not affected.
  2255. (CVE-2015-0287)
  2256. [Stephen Henson]
  2257. *) PKCS7 NULL pointer dereferences fix
  2258. The PKCS#7 parsing code does not handle missing outer ContentInfo
  2259. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
  2260. missing content and trigger a NULL pointer dereference on parsing.
  2261. Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
  2262. otherwise parse PKCS#7 structures from untrusted sources are
  2263. affected. OpenSSL clients and servers are not affected.
  2264. This issue was reported to OpenSSL by Michal Zalewski (Google).
  2265. (CVE-2015-0289)
  2266. [Emilia Käsper]
  2267. *) DoS via reachable assert in SSLv2 servers fix
  2268. A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
  2269. servers that both support SSLv2 and enable export cipher suites by sending
  2270. a specially crafted SSLv2 CLIENT-MASTER-KEY message.
  2271. This issue was discovered by Sean Burford (Google) and Emilia Käsper
  2272. (OpenSSL development team).
  2273. (CVE-2015-0293)
  2274. [Emilia Käsper]
  2275. *) Empty CKE with client auth and DHE fix
  2276. If client auth is used then a server can seg fault in the event of a DHE
  2277. ciphersuite being selected and a zero length ClientKeyExchange message
  2278. being sent by the client. This could be exploited in a DoS attack.
  2279. (CVE-2015-1787)
  2280. [Matt Caswell]
  2281. *) Handshake with unseeded PRNG fix
  2282. Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
  2283. with an unseeded PRNG. The conditions are:
  2284. - The client is on a platform where the PRNG has not been seeded
  2285. automatically, and the user has not seeded manually
  2286. - A protocol specific client method version has been used (i.e. not
  2287. SSL_client_methodv23)
  2288. - A ciphersuite is used that does not require additional random data from
  2289. the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
  2290. If the handshake succeeds then the client random that has been used will
  2291. have been generated from a PRNG with insufficient entropy and therefore the
  2292. output may be predictable.
  2293. For example using the following command with an unseeded openssl will
  2294. succeed on an unpatched platform:
  2295. openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
  2296. (CVE-2015-0285)
  2297. [Matt Caswell]
  2298. *) Use After Free following d2i_ECPrivatekey error fix
  2299. A malformed EC private key file consumed via the d2i_ECPrivateKey function
  2300. could cause a use after free condition. This, in turn, could cause a double
  2301. free in several private key parsing functions (such as d2i_PrivateKey
  2302. or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
  2303. for applications that receive EC private keys from untrusted
  2304. sources. This scenario is considered rare.
  2305. This issue was discovered by the BoringSSL project and fixed in their
  2306. commit 517073cd4b.
  2307. (CVE-2015-0209)
  2308. [Matt Caswell]
  2309. *) X509_to_X509_REQ NULL pointer deref fix
  2310. The function X509_to_X509_REQ will crash with a NULL pointer dereference if
  2311. the certificate key is invalid. This function is rarely used in practice.
  2312. This issue was discovered by Brian Carpenter.
  2313. (CVE-2015-0288)
  2314. [Stephen Henson]
  2315. *) Removed the export ciphers from the DEFAULT ciphers
  2316. [Kurt Roeckx]
  2317. Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
  2318. *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
  2319. ARMv5 through ARMv8, as opposite to "locking" it to single one.
  2320. So far those who have to target multiple platforms would compromise
  2321. and argue that binary targeting say ARMv5 would still execute on
  2322. ARMv8. "Universal" build resolves this compromise by providing
  2323. near-optimal performance even on newer platforms.
  2324. [Andy Polyakov]
  2325. *) Accelerated NIST P-256 elliptic curve implementation for x86_64
  2326. (other platforms pending).
  2327. [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
  2328. *) Add support for the SignedCertificateTimestampList certificate and
  2329. OCSP response extensions from RFC6962.
  2330. [Rob Stradling]
  2331. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  2332. for corner cases. (Certain input points at infinity could lead to
  2333. bogus results, with non-infinity inputs mapped to infinity too.)
  2334. [Bodo Moeller]
  2335. *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
  2336. This covers AES, SHA256/512 and GHASH. "Initial" means that most
  2337. common cases are optimized and there still is room for further
  2338. improvements. Vector Permutation AES for Altivec is also added.
  2339. [Andy Polyakov]
  2340. *) Add support for little-endian ppc64 Linux target.
  2341. [Marcelo Cerri (IBM)]
  2342. *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
  2343. SHA1, SHA256 and GHASH. "Initial" means that most common cases
  2344. are optimized and there still is room for further improvements.
  2345. Both 32- and 64-bit modes are supported.
  2346. [Andy Polyakov, Ard Biesheuvel (Linaro)]
  2347. *) Improved ARMv7 NEON support.
  2348. [Andy Polyakov]
  2349. *) Support for SPARC Architecture 2011 crypto extensions, first
  2350. implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
  2351. SHA256/512, MD5, GHASH and modular exponentiation.
  2352. [Andy Polyakov, David Miller]
  2353. *) Accelerated modular exponentiation for Intel processors, a.k.a.
  2354. RSAZ.
  2355. [Shay Gueron & Vlad Krasnov (Intel Corp)]
  2356. *) Support for new and upcoming Intel processors, including AVX2,
  2357. BMI and SHA ISA extensions. This includes additional "stitched"
  2358. implementations, AESNI-SHA256 and GCM, and multi-buffer support
  2359. for TLS encrypt.
  2360. This work was sponsored by Intel Corp.
  2361. [Andy Polyakov]
  2362. *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
  2363. supports both DTLS 1.2 and 1.0 and should use whatever version the peer
  2364. supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
  2365. [Steve Henson]
  2366. *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
  2367. this fixes a limitation in previous versions of OpenSSL.
  2368. [Steve Henson]
  2369. *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
  2370. MGF1 digest and OAEP label.
  2371. [Steve Henson]
  2372. *) Add EVP support for key wrapping algorithms, to avoid problems with
  2373. existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
  2374. the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
  2375. algorithms and include tests cases.
  2376. [Steve Henson]
  2377. *) Add functions to allocate and set the fields of an ECDSA_METHOD
  2378. structure.
  2379. [Douglas E. Engert, Steve Henson]
  2380. *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
  2381. difference in days and seconds between two tm or ASN1_TIME structures.
  2382. [Steve Henson]
  2383. *) Add -rev test option to s_server to just reverse order of characters
  2384. received by client and send back to server. Also prints an abbreviated
  2385. summary of the connection parameters.
  2386. [Steve Henson]
  2387. *) New option -brief for s_client and s_server to print out a brief summary
  2388. of connection parameters.
  2389. [Steve Henson]
  2390. *) Add callbacks for arbitrary TLS extensions.
  2391. [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
  2392. *) New option -crl_download in several openssl utilities to download CRLs
  2393. from CRLDP extension in certificates.
  2394. [Steve Henson]
  2395. *) New options -CRL and -CRLform for s_client and s_server for CRLs.
  2396. [Steve Henson]
  2397. *) New function X509_CRL_diff to generate a delta CRL from the difference
  2398. of two full CRLs. Add support to "crl" utility.
  2399. [Steve Henson]
  2400. *) New functions to set lookup_crls function and to retrieve
  2401. X509_STORE from X509_STORE_CTX.
  2402. [Steve Henson]
  2403. *) Print out deprecated issuer and subject unique ID fields in
  2404. certificates.
  2405. [Steve Henson]
  2406. *) Extend OCSP I/O functions so they can be used for simple general purpose
  2407. HTTP as well as OCSP. New wrapper function which can be used to download
  2408. CRLs using the OCSP API.
  2409. [Steve Henson]
  2410. *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
  2411. [Steve Henson]
  2412. *) SSL_CONF* functions. These provide a common framework for application
  2413. configuration using configuration files or command lines.
  2414. [Steve Henson]
  2415. *) SSL/TLS tracing code. This parses out SSL/TLS records using the
  2416. message callback and prints the results. Needs compile time option
  2417. "enable-ssl-trace". New options to s_client and s_server to enable
  2418. tracing.
  2419. [Steve Henson]
  2420. *) New ctrl and macro to retrieve supported points extensions.
  2421. Print out extension in s_server and s_client.
  2422. [Steve Henson]
  2423. *) New functions to retrieve certificate signature and signature
  2424. OID NID.
  2425. [Steve Henson]
  2426. *) Add functions to retrieve and manipulate the raw cipherlist sent by a
  2427. client to OpenSSL.
  2428. [Steve Henson]
  2429. *) New Suite B modes for TLS code. These use and enforce the requirements
  2430. of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
  2431. only use Suite B curves. The Suite B modes can be set by using the
  2432. strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
  2433. [Steve Henson]
  2434. *) New chain verification flags for Suite B levels of security. Check
  2435. algorithms are acceptable when flags are set in X509_verify_cert.
  2436. [Steve Henson]
  2437. *) Make tls1_check_chain return a set of flags indicating checks passed
  2438. by a certificate chain. Add additional tests to handle client
  2439. certificates: checks for matching certificate type and issuer name
  2440. comparison.
  2441. [Steve Henson]
  2442. *) If an attempt is made to use a signature algorithm not in the peer
  2443. preference list abort the handshake. If client has no suitable
  2444. signature algorithms in response to a certificate request do not
  2445. use the certificate.
  2446. [Steve Henson]
  2447. *) If server EC tmp key is not in client preference list abort handshake.
  2448. [Steve Henson]
  2449. *) Add support for certificate stores in CERT structure. This makes it
  2450. possible to have different stores per SSL structure or one store in
  2451. the parent SSL_CTX. Include distinct stores for certificate chain
  2452. verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
  2453. to build and store a certificate chain in CERT structure: returning
  2454. an error if the chain cannot be built: this will allow applications
  2455. to test if a chain is correctly configured.
  2456. Note: if the CERT based stores are not set then the parent SSL_CTX
  2457. store is used to retain compatibility with existing behaviour.
  2458. [Steve Henson]
  2459. *) New function ssl_set_client_disabled to set a ciphersuite disabled
  2460. mask based on the current session, check mask when sending client
  2461. hello and checking the requested ciphersuite.
  2462. [Steve Henson]
  2463. *) New ctrls to retrieve and set certificate types in a certificate
  2464. request message. Print out received values in s_client. If certificate
  2465. types is not set with custom values set sensible values based on
  2466. supported signature algorithms.
  2467. [Steve Henson]
  2468. *) Support for distinct client and server supported signature algorithms.
  2469. [Steve Henson]
  2470. *) Add certificate callback. If set this is called whenever a certificate
  2471. is required by client or server. An application can decide which
  2472. certificate chain to present based on arbitrary criteria: for example
  2473. supported signature algorithms. Add very simple example to s_server.
  2474. This fixes many of the problems and restrictions of the existing client
  2475. certificate callback: for example you can now clear an existing
  2476. certificate and specify the whole chain.
  2477. [Steve Henson]
  2478. *) Add new "valid_flags" field to CERT_PKEY structure which determines what
  2479. the certificate can be used for (if anything). Set valid_flags field
  2480. in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
  2481. to have similar checks in it.
  2482. Add new "cert_flags" field to CERT structure and include a "strict mode".
  2483. This enforces some TLS certificate requirements (such as only permitting
  2484. certificate signature algorithms contained in the supported algorithms
  2485. extension) which some implementations ignore: this option should be used
  2486. with caution as it could cause interoperability issues.
  2487. [Steve Henson]
  2488. *) Update and tidy signature algorithm extension processing. Work out
  2489. shared signature algorithms based on preferences and peer algorithms
  2490. and print them out in s_client and s_server. Abort handshake if no
  2491. shared signature algorithms.
  2492. [Steve Henson]
  2493. *) Add new functions to allow customised supported signature algorithms
  2494. for SSL and SSL_CTX structures. Add options to s_client and s_server
  2495. to support them.
  2496. [Steve Henson]
  2497. *) New function SSL_certs_clear() to delete all references to certificates
  2498. from an SSL structure. Before this once a certificate had been added
  2499. it couldn't be removed.
  2500. [Steve Henson]
  2501. *) Integrate hostname, email address and IP address checking with certificate
  2502. verification. New verify options supporting checking in openssl utility.
  2503. [Steve Henson]
  2504. *) Fixes and wildcard matching support to hostname and email checking
  2505. functions. Add manual page.
  2506. [Florian Weimer (Red Hat Product Security Team)]
  2507. *) New functions to check a hostname email or IP address against a
  2508. certificate. Add options x509 utility to print results of checks against
  2509. a certificate.
  2510. [Steve Henson]
  2511. *) Fix OCSP checking.
  2512. [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
  2513. *) Initial experimental support for explicitly trusted non-root CAs.
  2514. OpenSSL still tries to build a complete chain to a root but if an
  2515. intermediate CA has a trust setting included that is used. The first
  2516. setting is used: whether to trust (e.g., -addtrust option to the x509
  2517. utility) or reject.
  2518. [Steve Henson]
  2519. *) Add -trusted_first option which attempts to find certificates in the
  2520. trusted store even if an untrusted chain is also supplied.
  2521. [Steve Henson]
  2522. *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
  2523. platform support for Linux and Android.
  2524. [Andy Polyakov]
  2525. *) Support for linux-x32, ILP32 environment in x86_64 framework.
  2526. [Andy Polyakov]
  2527. *) Experimental multi-implementation support for FIPS capable OpenSSL.
  2528. When in FIPS mode the approved implementations are used as normal,
  2529. when not in FIPS mode the internal unapproved versions are used instead.
  2530. This means that the FIPS capable OpenSSL isn't forced to use the
  2531. (often lower performance) FIPS implementations outside FIPS mode.
  2532. [Steve Henson]
  2533. *) Transparently support X9.42 DH parameters when calling
  2534. PEM_read_bio_DHparameters. This means existing applications can handle
  2535. the new parameter format automatically.
  2536. [Steve Henson]
  2537. *) Initial experimental support for X9.42 DH parameter format: mainly
  2538. to support use of 'q' parameter for RFC5114 parameters.
  2539. [Steve Henson]
  2540. *) Add DH parameters from RFC5114 including test data to dhtest.
  2541. [Steve Henson]
  2542. *) Support for automatic EC temporary key parameter selection. If enabled
  2543. the most preferred EC parameters are automatically used instead of
  2544. hardcoded fixed parameters. Now a server just has to call:
  2545. SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
  2546. support ECDH and use the most appropriate parameters.
  2547. [Steve Henson]
  2548. *) Enhance and tidy EC curve and point format TLS extension code. Use
  2549. static structures instead of allocation if default values are used.
  2550. New ctrls to set curves we wish to support and to retrieve shared curves.
  2551. Print out shared curves in s_server. New options to s_server and s_client
  2552. to set list of supported curves.
  2553. [Steve Henson]
  2554. *) New ctrls to retrieve supported signature algorithms and
  2555. supported curve values as an array of NIDs. Extend openssl utility
  2556. to print out received values.
  2557. [Steve Henson]
  2558. *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
  2559. between NIDs and the more common NIST names such as "P-256". Enhance
  2560. ecparam utility and ECC method to recognise the NIST names for curves.
  2561. [Steve Henson]
  2562. *) Enhance SSL/TLS certificate chain handling to support different
  2563. chains for each certificate instead of one chain in the parent SSL_CTX.
  2564. [Steve Henson]
  2565. *) Support for fixed DH ciphersuite client authentication: where both
  2566. server and client use DH certificates with common parameters.
  2567. [Steve Henson]
  2568. *) Support for fixed DH ciphersuites: those requiring DH server
  2569. certificates.
  2570. [Steve Henson]
  2571. *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
  2572. the certificate.
  2573. Note: Related 1.0.2-beta specific macros X509_get_cert_info,
  2574. X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
  2575. X509_CINF_get_signature were reverted post internal team review.
  2576. Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
  2577. *) Build fixes for the Windows and OpenVMS platforms
  2578. [Matt Caswell and Richard Levitte]
  2579. Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
  2580. *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
  2581. message can cause a segmentation fault in OpenSSL due to a NULL pointer
  2582. dereference. This could lead to a Denial Of Service attack. Thanks to
  2583. Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
  2584. (CVE-2014-3571)
  2585. [Steve Henson]
  2586. *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
  2587. dtls1_buffer_record function under certain conditions. In particular this
  2588. could occur if an attacker sent repeated DTLS records with the same
  2589. sequence number but for the next epoch. The memory leak could be exploited
  2590. by an attacker in a Denial of Service attack through memory exhaustion.
  2591. Thanks to Chris Mueller for reporting this issue.
  2592. (CVE-2015-0206)
  2593. [Matt Caswell]
  2594. *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
  2595. built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
  2596. method would be set to NULL which could later result in a NULL pointer
  2597. dereference. Thanks to Frank Schmirler for reporting this issue.
  2598. (CVE-2014-3569)
  2599. [Kurt Roeckx]
  2600. *) Abort handshake if server key exchange message is omitted for ephemeral
  2601. ECDH ciphersuites.
  2602. Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
  2603. reporting this issue.
  2604. (CVE-2014-3572)
  2605. [Steve Henson]
  2606. *) Remove non-export ephemeral RSA code on client and server. This code
  2607. violated the TLS standard by allowing the use of temporary RSA keys in
  2608. non-export ciphersuites and could be used by a server to effectively
  2609. downgrade the RSA key length used to a value smaller than the server
  2610. certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
  2611. INRIA or reporting this issue.
  2612. (CVE-2015-0204)
  2613. [Steve Henson]
  2614. *) Fixed issue where DH client certificates are accepted without verification.
  2615. An OpenSSL server will accept a DH certificate for client authentication
  2616. without the certificate verify message. This effectively allows a client to
  2617. authenticate without the use of a private key. This only affects servers
  2618. which trust a client certificate authority which issues certificates
  2619. containing DH keys: these are extremely rare and hardly ever encountered.
  2620. Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
  2621. this issue.
  2622. (CVE-2015-0205)
  2623. [Steve Henson]
  2624. *) Ensure that the session ID context of an SSL is updated when its
  2625. SSL_CTX is updated via SSL_set_SSL_CTX.
  2626. The session ID context is typically set from the parent SSL_CTX,
  2627. and can vary with the CTX.
  2628. [Adam Langley]
  2629. *) Fix various certificate fingerprint issues.
  2630. By using non-DER or invalid encodings outside the signed portion of a
  2631. certificate the fingerprint can be changed without breaking the signature.
  2632. Although no details of the signed portion of the certificate can be changed
  2633. this can cause problems with some applications: e.g. those using the
  2634. certificate fingerprint for blacklists.
  2635. 1. Reject signatures with non zero unused bits.
  2636. If the BIT STRING containing the signature has non zero unused bits reject
  2637. the signature. All current signature algorithms require zero unused bits.
  2638. 2. Check certificate algorithm consistency.
  2639. Check the AlgorithmIdentifier inside TBS matches the one in the
  2640. certificate signature. NB: this will result in signature failure
  2641. errors for some broken certificates.
  2642. Thanks to Konrad Kraszewski from Google for reporting this issue.
  2643. 3. Check DSA/ECDSA signatures use DER.
  2644. Re-encode DSA/ECDSA signatures and compare with the original received
  2645. signature. Return an error if there is a mismatch.
  2646. This will reject various cases including garbage after signature
  2647. (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
  2648. program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
  2649. (negative or with leading zeroes).
  2650. Further analysis was conducted and fixes were developed by Stephen Henson
  2651. of the OpenSSL core team.
  2652. (CVE-2014-8275)
  2653. [Steve Henson]
  2654. *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
  2655. results on some platforms, including x86_64. This bug occurs at random
  2656. with a very low probability, and is not known to be exploitable in any
  2657. way, though its exact impact is difficult to determine. Thanks to Pieter
  2658. Wuille (Blockstream) who reported this issue and also suggested an initial
  2659. fix. Further analysis was conducted by the OpenSSL development team and
  2660. Adam Langley of Google. The final fix was developed by Andy Polyakov of
  2661. the OpenSSL core team.
  2662. (CVE-2014-3570)
  2663. [Andy Polyakov]
  2664. *) Do not resume sessions on the server if the negotiated protocol
  2665. version does not match the session's version. Resuming with a different
  2666. version, while not strictly forbidden by the RFC, is of questionable
  2667. sanity and breaks all known clients.
  2668. [David Benjamin, Emilia Käsper]
  2669. *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
  2670. early CCS messages during renegotiation. (Note that because
  2671. renegotiation is encrypted, this early CCS was not exploitable.)
  2672. [Emilia Käsper]
  2673. *) Tighten client-side session ticket handling during renegotiation:
  2674. ensure that the client only accepts a session ticket if the server sends
  2675. the extension anew in the ServerHello. Previously, a TLS client would
  2676. reuse the old extension state and thus accept a session ticket if one was
  2677. announced in the initial ServerHello.
  2678. Similarly, ensure that the client requires a session ticket if one
  2679. was advertised in the ServerHello. Previously, a TLS client would
  2680. ignore a missing NewSessionTicket message.
  2681. [Emilia Käsper]
  2682. Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
  2683. *) SRTP Memory Leak.
  2684. A flaw in the DTLS SRTP extension parsing code allows an attacker, who
  2685. sends a carefully crafted handshake message, to cause OpenSSL to fail
  2686. to free up to 64k of memory causing a memory leak. This could be
  2687. exploited in a Denial Of Service attack. This issue affects OpenSSL
  2688. 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
  2689. whether SRTP is used or configured. Implementations of OpenSSL that
  2690. have been compiled with OPENSSL_NO_SRTP defined are not affected.
  2691. The fix was developed by the OpenSSL team.
  2692. (CVE-2014-3513)
  2693. [OpenSSL team]
  2694. *) Session Ticket Memory Leak.
  2695. When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
  2696. integrity of that ticket is first verified. In the event of a session
  2697. ticket integrity check failing, OpenSSL will fail to free memory
  2698. causing a memory leak. By sending a large number of invalid session
  2699. tickets an attacker could exploit this issue in a Denial Of Service
  2700. attack.
  2701. (CVE-2014-3567)
  2702. [Steve Henson]
  2703. *) Build option no-ssl3 is incomplete.
  2704. When OpenSSL is configured with "no-ssl3" as a build option, servers
  2705. could accept and complete a SSL 3.0 handshake, and clients could be
  2706. configured to send them.
  2707. (CVE-2014-3568)
  2708. [Akamai and the OpenSSL team]
  2709. *) Add support for TLS_FALLBACK_SCSV.
  2710. Client applications doing fallback retries should call
  2711. SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
  2712. (CVE-2014-3566)
  2713. [Adam Langley, Bodo Moeller]
  2714. *) Add additional DigestInfo checks.
  2715. Re-encode DigestInto in DER and check against the original when
  2716. verifying RSA signature: this will reject any improperly encoded
  2717. DigestInfo structures.
  2718. Note: this is a precautionary measure and no attacks are currently known.
  2719. [Steve Henson]
  2720. Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
  2721. *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
  2722. SRP code can be overrun an internal buffer. Add sanity check that
  2723. g, A, B < N to SRP code.
  2724. Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
  2725. Group for discovering this issue.
  2726. (CVE-2014-3512)
  2727. [Steve Henson]
  2728. *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
  2729. TLS 1.0 instead of higher protocol versions when the ClientHello message
  2730. is badly fragmented. This allows a man-in-the-middle attacker to force a
  2731. downgrade to TLS 1.0 even if both the server and the client support a
  2732. higher protocol version, by modifying the client's TLS records.
  2733. Thanks to David Benjamin and Adam Langley (Google) for discovering and
  2734. researching this issue.
  2735. (CVE-2014-3511)
  2736. [David Benjamin]
  2737. *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
  2738. to a denial of service attack. A malicious server can crash the client
  2739. with a null pointer dereference (read) by specifying an anonymous (EC)DH
  2740. ciphersuite and sending carefully crafted handshake messages.
  2741. Thanks to Felix Gröbert (Google) for discovering and researching this
  2742. issue.
  2743. (CVE-2014-3510)
  2744. [Emilia Käsper]
  2745. *) By sending carefully crafted DTLS packets an attacker could cause openssl
  2746. to leak memory. This can be exploited through a Denial of Service attack.
  2747. Thanks to Adam Langley for discovering and researching this issue.
  2748. (CVE-2014-3507)
  2749. [Adam Langley]
  2750. *) An attacker can force openssl to consume large amounts of memory whilst
  2751. processing DTLS handshake messages. This can be exploited through a
  2752. Denial of Service attack.
  2753. Thanks to Adam Langley for discovering and researching this issue.
  2754. (CVE-2014-3506)
  2755. [Adam Langley]
  2756. *) An attacker can force an error condition which causes openssl to crash
  2757. whilst processing DTLS packets due to memory being freed twice. This
  2758. can be exploited through a Denial of Service attack.
  2759. Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
  2760. this issue.
  2761. (CVE-2014-3505)
  2762. [Adam Langley]
  2763. *) If a multithreaded client connects to a malicious server using a resumed
  2764. session and the server sends an ec point format extension it could write
  2765. up to 255 bytes to freed memory.
  2766. Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
  2767. issue.
  2768. (CVE-2014-3509)
  2769. [Gabor Tyukasz]
  2770. *) A malicious server can crash an OpenSSL client with a null pointer
  2771. dereference (read) by specifying an SRP ciphersuite even though it was not
  2772. properly negotiated with the client. This can be exploited through a
  2773. Denial of Service attack.
  2774. Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
  2775. discovering and researching this issue.
  2776. (CVE-2014-5139)
  2777. [Steve Henson]
  2778. *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
  2779. X509_name_oneline, X509_name_print_ex et al. to leak some information
  2780. from the stack. Applications may be affected if they echo pretty printing
  2781. output to the attacker.
  2782. Thanks to Ivan Fratric (Google) for discovering this issue.
  2783. (CVE-2014-3508)
  2784. [Emilia Käsper, and Steve Henson]
  2785. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  2786. for corner cases. (Certain input points at infinity could lead to
  2787. bogus results, with non-infinity inputs mapped to infinity too.)
  2788. [Bodo Moeller]
  2789. Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
  2790. *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
  2791. handshake can force the use of weak keying material in OpenSSL
  2792. SSL/TLS clients and servers.
  2793. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
  2794. researching this issue. (CVE-2014-0224)
  2795. [KIKUCHI Masashi, Steve Henson]
  2796. *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
  2797. OpenSSL DTLS client the code can be made to recurse eventually crashing
  2798. in a DoS attack.
  2799. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
  2800. (CVE-2014-0221)
  2801. [Imre Rad, Steve Henson]
  2802. *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
  2803. be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
  2804. client or server. This is potentially exploitable to run arbitrary
  2805. code on a vulnerable client or server.
  2806. Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
  2807. [Jüri Aedla, Steve Henson]
  2808. *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
  2809. are subject to a denial of service attack.
  2810. Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
  2811. this issue. (CVE-2014-3470)
  2812. [Felix Gröbert, Ivan Fratric, Steve Henson]
  2813. *) Harmonize version and its documentation. -f flag is used to display
  2814. compilation flags.
  2815. [mancha <mancha1@zoho.com>]
  2816. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  2817. in i2d_ECPrivateKey.
  2818. [mancha <mancha1@zoho.com>]
  2819. *) Fix some double frees. These are not thought to be exploitable.
  2820. [mancha <mancha1@zoho.com>]
  2821. Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
  2822. *) A missing bounds check in the handling of the TLS heartbeat extension
  2823. can be used to reveal up to 64k of memory to a connected client or
  2824. server.
  2825. Thanks for Neel Mehta of Google Security for discovering this bug and to
  2826. Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  2827. preparing the fix (CVE-2014-0160)
  2828. [Adam Langley, Bodo Moeller]
  2829. *) Fix for the attack described in the paper "Recovering OpenSSL
  2830. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  2831. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  2832. http://eprint.iacr.org/2014/140
  2833. Thanks to Yuval Yarom and Naomi Benger for discovering this
  2834. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  2835. [Yuval Yarom and Naomi Benger]
  2836. *) TLS pad extension: draft-agl-tls-padding-03
  2837. Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
  2838. TLS client Hello record length value would otherwise be > 255 and
  2839. less that 512 pad with a dummy extension containing zeroes so it
  2840. is at least 512 bytes long.
  2841. [Adam Langley, Steve Henson]
  2842. Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
  2843. *) Fix for TLS record tampering bug. A carefully crafted invalid
  2844. handshake could crash OpenSSL with a NULL pointer exception.
  2845. Thanks to Anton Johansson for reporting this issues.
  2846. (CVE-2013-4353)
  2847. *) Keep original DTLS digest and encryption contexts in retransmission
  2848. structures so we can use the previous session parameters if they need
  2849. to be resent. (CVE-2013-6450)
  2850. [Steve Henson]
  2851. *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
  2852. avoids preferring ECDHE-ECDSA ciphers when the client appears to be
  2853. Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
  2854. several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
  2855. is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
  2856. 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
  2857. [Rob Stradling, Adam Langley]
  2858. Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
  2859. *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
  2860. supporting platforms or when small records were transferred.
  2861. [Andy Polyakov, Steve Henson]
  2862. Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
  2863. *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
  2864. This addresses the flaw in CBC record processing discovered by
  2865. Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
  2866. at: http://www.isg.rhul.ac.uk/tls/
  2867. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  2868. Security Group at Royal Holloway, University of London
  2869. (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
  2870. Emilia Käsper for the initial patch.
  2871. (CVE-2013-0169)
  2872. [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
  2873. *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
  2874. ciphersuites which can be exploited in a denial of service attack.
  2875. Thanks go to and to Adam Langley <agl@chromium.org> for discovering
  2876. and detecting this bug and to Wolfgang Ettlinger
  2877. <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
  2878. (CVE-2012-2686)
  2879. [Adam Langley]
  2880. *) Return an error when checking OCSP signatures when key is NULL.
  2881. This fixes a DoS attack. (CVE-2013-0166)
  2882. [Steve Henson]
  2883. *) Make openssl verify return errors.
  2884. [Chris Palmer <palmer@google.com> and Ben Laurie]
  2885. *) Call OCSP Stapling callback after ciphersuite has been chosen, so
  2886. the right response is stapled. Also change SSL_get_certificate()
  2887. so it returns the certificate actually sent.
  2888. See http://rt.openssl.org/Ticket/Display.html?id=2836.
  2889. [Rob Stradling <rob.stradling@comodo.com>]
  2890. *) Fix possible deadlock when decoding public keys.
  2891. [Steve Henson]
  2892. *) Don't use TLS 1.0 record version number in initial client hello
  2893. if renegotiating.
  2894. [Steve Henson]
  2895. Changes between 1.0.1b and 1.0.1c [10 May 2012]
  2896. *) Sanity check record length before skipping explicit IV in TLS
  2897. 1.2, 1.1 and DTLS to fix DoS attack.
  2898. Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
  2899. fuzzing as a service testing platform.
  2900. (CVE-2012-2333)
  2901. [Steve Henson]
  2902. *) Initialise tkeylen properly when encrypting CMS messages.
  2903. Thanks to Solar Designer of Openwall for reporting this issue.
  2904. [Steve Henson]
  2905. *) In FIPS mode don't try to use composite ciphers as they are not
  2906. approved.
  2907. [Steve Henson]
  2908. Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
  2909. *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
  2910. 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
  2911. mean any application compiled against OpenSSL 1.0.0 headers setting
  2912. SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
  2913. TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
  2914. 0x10000000L Any application which was previously compiled against
  2915. OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
  2916. will need to be recompiled as a result. Letting be results in
  2917. inability to disable specifically TLS 1.1 and in client context,
  2918. in unlike event, limit maximum offered version to TLS 1.0 [see below].
  2919. [Steve Henson]
  2920. *) In order to ensure interoperability SSL_OP_NO_protocolX does not
  2921. disable just protocol X, but all protocols above X *if* there are
  2922. protocols *below* X still enabled. In more practical terms it means
  2923. that if application wants to disable TLS1.0 in favor of TLS1.1 and
  2924. above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
  2925. SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
  2926. client side.
  2927. [Andy Polyakov]
  2928. Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
  2929. *) Check for potentially exploitable overflows in asn1_d2i_read_bio
  2930. BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
  2931. in CRYPTO_realloc_clean.
  2932. Thanks to Tavis Ormandy, Google Security Team, for discovering this
  2933. issue and to Adam Langley <agl@chromium.org> for fixing it.
  2934. (CVE-2012-2110)
  2935. [Adam Langley (Google), Tavis Ormandy, Google Security Team]
  2936. *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
  2937. [Adam Langley]
  2938. *) Workarounds for some broken servers that "hang" if a client hello
  2939. record length exceeds 255 bytes.
  2940. 1. Do not use record version number > TLS 1.0 in initial client
  2941. hello: some (but not all) hanging servers will now work.
  2942. 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
  2943. the number of ciphers sent in the client hello. This should be
  2944. set to an even number, such as 50, for example by passing:
  2945. -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
  2946. Most broken servers should now work.
  2947. 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
  2948. TLS 1.2 client support entirely.
  2949. [Steve Henson]
  2950. *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
  2951. [Andy Polyakov]
  2952. Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
  2953. *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
  2954. STRING form instead of a DigestInfo.
  2955. [Steve Henson]
  2956. *) The format used for MDC2 RSA signatures is inconsistent between EVP
  2957. and the RSA_sign/RSA_verify functions. This was made more apparent when
  2958. OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
  2959. those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
  2960. the correct format in RSA_verify so both forms transparently work.
  2961. [Steve Henson]
  2962. *) Some servers which support TLS 1.0 can choke if we initially indicate
  2963. support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
  2964. encrypted premaster secret. As a workaround use the maximum permitted
  2965. client version in client hello, this should keep such servers happy
  2966. and still work with previous versions of OpenSSL.
  2967. [Steve Henson]
  2968. *) Add support for TLS/DTLS heartbeats.
  2969. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  2970. *) Add support for SCTP.
  2971. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  2972. *) Improved PRNG seeding for VOS.
  2973. [Paul Green <Paul.Green@stratus.com>]
  2974. *) Extensive assembler packs updates, most notably:
  2975. - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
  2976. - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
  2977. - x86_64: bit-sliced AES implementation;
  2978. - ARM: NEON support, contemporary platforms optimizations;
  2979. - s390x: z196 support;
  2980. - *: GHASH and GF(2^m) multiplication implementations;
  2981. [Andy Polyakov]
  2982. *) Make TLS-SRP code conformant with RFC 5054 API cleanup
  2983. (removal of unnecessary code)
  2984. [Peter Sylvester <peter.sylvester@edelweb.fr>]
  2985. *) Add TLS key material exporter from RFC 5705.
  2986. [Eric Rescorla]
  2987. *) Add DTLS-SRTP negotiation from RFC 5764.
  2988. [Eric Rescorla]
  2989. *) Add Next Protocol Negotiation,
  2990. http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
  2991. disabled with a no-npn flag to config or Configure. Code donated
  2992. by Google.
  2993. [Adam Langley <agl@google.com> and Ben Laurie]
  2994. *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
  2995. NIST-P256, NIST-P521, with constant-time single point multiplication on
  2996. typical inputs. Compiler support for the nonstandard type __uint128_t is
  2997. required to use this (present in gcc 4.4 and later, for 64-bit builds).
  2998. Code made available under Apache License version 2.0.
  2999. Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
  3000. line to include this in your build of OpenSSL, and run "make depend" (or
  3001. "make update"). This enables the following EC_METHODs:
  3002. EC_GFp_nistp224_method()
  3003. EC_GFp_nistp256_method()
  3004. EC_GFp_nistp521_method()
  3005. EC_GROUP_new_by_curve_name() will automatically use these (while
  3006. EC_GROUP_new_curve_GFp() currently prefers the more flexible
  3007. implementations).
  3008. [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
  3009. *) Use type ossl_ssize_t instad of ssize_t which isn't available on
  3010. all platforms. Move ssize_t definition from e_os.h to the public
  3011. header file e_os2.h as it now appears in public header file cms.h
  3012. [Steve Henson]
  3013. *) New -sigopt option to the ca, req and x509 utilities. Additional
  3014. signature parameters can be passed using this option and in
  3015. particular PSS.
  3016. [Steve Henson]
  3017. *) Add RSA PSS signing function. This will generate and set the
  3018. appropriate AlgorithmIdentifiers for PSS based on those in the
  3019. corresponding EVP_MD_CTX structure. No application support yet.
  3020. [Steve Henson]
  3021. *) Support for companion algorithm specific ASN1 signing routines.
  3022. New function ASN1_item_sign_ctx() signs a pre-initialised
  3023. EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
  3024. the appropriate parameters.
  3025. [Steve Henson]
  3026. *) Add new algorithm specific ASN1 verification initialisation function
  3027. to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
  3028. handling will be the same no matter what EVP_PKEY_METHOD is used.
  3029. Add a PSS handler to support verification of PSS signatures: checked
  3030. against a number of sample certificates.
  3031. [Steve Henson]
  3032. *) Add signature printing for PSS. Add PSS OIDs.
  3033. [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
  3034. *) Add algorithm specific signature printing. An individual ASN1 method
  3035. can now print out signatures instead of the standard hex dump.
  3036. More complex signatures (e.g. PSS) can print out more meaningful
  3037. information. Include DSA version that prints out the signature
  3038. parameters r, s.
  3039. [Steve Henson]
  3040. *) Password based recipient info support for CMS library: implementing
  3041. RFC3211.
  3042. [Steve Henson]
  3043. *) Split password based encryption into PBES2 and PBKDF2 functions. This
  3044. neatly separates the code into cipher and PBE sections and is required
  3045. for some algorithms that split PBES2 into separate pieces (such as
  3046. password based CMS).
  3047. [Steve Henson]
  3048. *) Session-handling fixes:
  3049. - Fix handling of connections that are resuming with a session ID,
  3050. but also support Session Tickets.
  3051. - Fix a bug that suppressed issuing of a new ticket if the client
  3052. presented a ticket with an expired session.
  3053. - Try to set the ticket lifetime hint to something reasonable.
  3054. - Make tickets shorter by excluding irrelevant information.
  3055. - On the client side, don't ignore renewed tickets.
  3056. [Adam Langley, Bodo Moeller (Google)]
  3057. *) Fix PSK session representation.
  3058. [Bodo Moeller]
  3059. *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
  3060. This work was sponsored by Intel.
  3061. [Andy Polyakov]
  3062. *) Add GCM support to TLS library. Some custom code is needed to split
  3063. the IV between the fixed (from PRF) and explicit (from TLS record)
  3064. portions. This adds all GCM ciphersuites supported by RFC5288 and
  3065. RFC5289. Generalise some AES* cipherstrings to include GCM and
  3066. add a special AESGCM string for GCM only.
  3067. [Steve Henson]
  3068. *) Expand range of ctrls for AES GCM. Permit setting invocation
  3069. field on decrypt and retrieval of invocation field only on encrypt.
  3070. [Steve Henson]
  3071. *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
  3072. As required by RFC5289 these ciphersuites cannot be used if for
  3073. versions of TLS earlier than 1.2.
  3074. [Steve Henson]
  3075. *) For FIPS capable OpenSSL interpret a NULL default public key method
  3076. as unset and return the appropriate default but do *not* set the default.
  3077. This means we can return the appropriate method in applications that
  3078. switch between FIPS and non-FIPS modes.
  3079. [Steve Henson]
  3080. *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
  3081. ENGINE is used then we cannot handle that in the FIPS module so we
  3082. keep original code iff non-FIPS operations are allowed.
  3083. [Steve Henson]
  3084. *) Add -attime option to openssl utilities.
  3085. [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
  3086. *) Redirect DSA and DH operations to FIPS module in FIPS mode.
  3087. [Steve Henson]
  3088. *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
  3089. FIPS EC methods unconditionally for now.
  3090. [Steve Henson]
  3091. *) New build option no-ec2m to disable characteristic 2 code.
  3092. [Steve Henson]
  3093. *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
  3094. all cases can be covered as some introduce binary incompatibilities.
  3095. [Steve Henson]
  3096. *) Redirect RSA operations to FIPS module including keygen,
  3097. encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
  3098. [Steve Henson]
  3099. *) Add similar low level API blocking to ciphers.
  3100. [Steve Henson]
  3101. *) Low level digest APIs are not approved in FIPS mode: any attempt
  3102. to use these will cause a fatal error. Applications that *really* want
  3103. to use them can use the private_* version instead.
  3104. [Steve Henson]
  3105. *) Redirect cipher operations to FIPS module for FIPS builds.
  3106. [Steve Henson]
  3107. *) Redirect digest operations to FIPS module for FIPS builds.
  3108. [Steve Henson]
  3109. *) Update build system to add "fips" flag which will link in fipscanister.o
  3110. for static and shared library builds embedding a signature if needed.
  3111. [Steve Henson]
  3112. *) Output TLS supported curves in preference order instead of numerical
  3113. order. This is currently hardcoded for the highest order curves first.
  3114. This should be configurable so applications can judge speed vs strength.
  3115. [Steve Henson]
  3116. *) Add TLS v1.2 server support for client authentication.
  3117. [Steve Henson]
  3118. *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
  3119. and enable MD5.
  3120. [Steve Henson]
  3121. *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
  3122. FIPS modules versions.
  3123. [Steve Henson]
  3124. *) Add TLS v1.2 client side support for client authentication. Keep cache
  3125. of handshake records longer as we don't know the hash algorithm to use
  3126. until after the certificate request message is received.
  3127. [Steve Henson]
  3128. *) Initial TLS v1.2 client support. Add a default signature algorithms
  3129. extension including all the algorithms we support. Parse new signature
  3130. format in client key exchange. Relax some ECC signing restrictions for
  3131. TLS v1.2 as indicated in RFC5246.
  3132. [Steve Henson]
  3133. *) Add server support for TLS v1.2 signature algorithms extension. Switch
  3134. to new signature format when needed using client digest preference.
  3135. All server ciphersuites should now work correctly in TLS v1.2. No client
  3136. support yet and no support for client certificates.
  3137. [Steve Henson]
  3138. *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
  3139. to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
  3140. ciphersuites. At present only RSA key exchange ciphersuites work with
  3141. TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
  3142. SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
  3143. and version checking.
  3144. [Steve Henson]
  3145. *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
  3146. with this defined it will not be affected by any changes to ssl internal
  3147. structures. Add several utility functions to allow openssl application
  3148. to work with OPENSSL_NO_SSL_INTERN defined.
  3149. [Steve Henson]
  3150. *) A long standing patch to add support for SRP from EdelWeb (Peter
  3151. Sylvester and Christophe Renou) was integrated.
  3152. [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
  3153. <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
  3154. Ben Laurie]
  3155. *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
  3156. [Steve Henson]
  3157. *) Permit abbreviated handshakes when renegotiating using the function
  3158. SSL_renegotiate_abbreviated().
  3159. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  3160. *) Add call to ENGINE_register_all_complete() to
  3161. ENGINE_load_builtin_engines(), so some implementations get used
  3162. automatically instead of needing explicit application support.
  3163. [Steve Henson]
  3164. *) Add support for TLS key exporter as described in RFC5705.
  3165. [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
  3166. *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
  3167. a few changes are required:
  3168. Add SSL_OP_NO_TLSv1_1 flag.
  3169. Add TLSv1_1 methods.
  3170. Update version checking logic to handle version 1.1.
  3171. Add explicit IV handling (ported from DTLS code).
  3172. Add command line options to s_client/s_server.
  3173. [Steve Henson]
  3174. Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
  3175. *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
  3176. in CMS and PKCS7 code. When RSA decryption fails use a random key for
  3177. content decryption and always return the same error. Note: this attack
  3178. needs on average 2^20 messages so it only affects automated senders. The
  3179. old behaviour can be re-enabled in the CMS code by setting the
  3180. CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
  3181. an MMA defence is not necessary.
  3182. Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
  3183. this issue. (CVE-2012-0884)
  3184. [Steve Henson]
  3185. *) Fix CVE-2011-4619: make sure we really are receiving a
  3186. client hello before rejecting multiple SGC restarts. Thanks to
  3187. Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
  3188. [Steve Henson]
  3189. Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
  3190. *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
  3191. Thanks to Antonio Martin, Enterprise Secure Access Research and
  3192. Development, Cisco Systems, Inc. for discovering this bug and
  3193. preparing a fix. (CVE-2012-0050)
  3194. [Antonio Martin]
  3195. Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
  3196. *) Nadhem Alfardan and Kenny Paterson have discovered an extension
  3197. of the Vaudenay padding oracle attack on CBC mode encryption
  3198. which enables an efficient plaintext recovery attack against
  3199. the OpenSSL implementation of DTLS. Their attack exploits timing
  3200. differences arising during decryption processing. A research
  3201. paper describing this attack can be found at:
  3202. http://www.isg.rhul.ac.uk/~kp/dtls.pdf
  3203. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  3204. Security Group at Royal Holloway, University of London
  3205. (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
  3206. <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
  3207. for preparing the fix. (CVE-2011-4108)
  3208. [Robin Seggelmann, Michael Tuexen]
  3209. *) Clear bytes used for block padding of SSL 3.0 records.
  3210. (CVE-2011-4576)
  3211. [Adam Langley (Google)]
  3212. *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
  3213. Kadianakis <desnacked@gmail.com> for discovering this issue and
  3214. Adam Langley for preparing the fix. (CVE-2011-4619)
  3215. [Adam Langley (Google)]
  3216. *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
  3217. [Andrey Kulikov <amdeich@gmail.com>]
  3218. *) Prevent malformed RFC3779 data triggering an assertion failure.
  3219. Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
  3220. and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
  3221. [Rob Austein <sra@hactrn.net>]
  3222. *) Improved PRNG seeding for VOS.
  3223. [Paul Green <Paul.Green@stratus.com>]
  3224. *) Fix ssl_ciph.c set-up race.
  3225. [Adam Langley (Google)]
  3226. *) Fix spurious failures in ecdsatest.c.
  3227. [Emilia Käsper (Google)]
  3228. *) Fix the BIO_f_buffer() implementation (which was mixing different
  3229. interpretations of the '..._len' fields).
  3230. [Adam Langley (Google)]
  3231. *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
  3232. BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
  3233. threads won't reuse the same blinding coefficients.
  3234. This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
  3235. lock to call BN_BLINDING_invert_ex, and avoids one use of
  3236. BN_BLINDING_update for each BN_BLINDING structure (previously,
  3237. the last update always remained unused).
  3238. [Emilia Käsper (Google)]
  3239. *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
  3240. [Bob Buckholz (Google)]
  3241. Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
  3242. *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
  3243. by initialising X509_STORE_CTX properly. (CVE-2011-3207)
  3244. [Kaspar Brand <ossl@velox.ch>]
  3245. *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
  3246. for multi-threaded use of ECDH. (CVE-2011-3210)
  3247. [Adam Langley (Google)]
  3248. *) Fix x509_name_ex_d2i memory leak on bad inputs.
  3249. [Bodo Moeller]
  3250. *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
  3251. signature public key algorithm by using OID xref utilities instead.
  3252. Before this you could only use some ECC ciphersuites with SHA1 only.
  3253. [Steve Henson]
  3254. *) Add protection against ECDSA timing attacks as mentioned in the paper
  3255. by Billy Bob Brumley and Nicola Tuveri, see:
  3256. http://eprint.iacr.org/2011/232.pdf
  3257. [Billy Bob Brumley and Nicola Tuveri]
  3258. Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
  3259. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  3260. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  3261. *) Fix bug in string printing code: if *any* escaping is enabled we must
  3262. escape the escape character (backslash) or the resulting string is
  3263. ambiguous.
  3264. [Steve Henson]
  3265. Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
  3266. *) Disable code workaround for ancient and obsolete Netscape browsers
  3267. and servers: an attacker can use it in a ciphersuite downgrade attack.
  3268. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  3269. [Steve Henson]
  3270. *) Fixed J-PAKE implementation error, originally discovered by
  3271. Sebastien Martini, further info and confirmation from Stefan
  3272. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  3273. [Ben Laurie]
  3274. Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
  3275. *) Fix extension code to avoid race conditions which can result in a buffer
  3276. overrun vulnerability: resumed sessions must not be modified as they can
  3277. be shared by multiple threads. CVE-2010-3864
  3278. [Steve Henson]
  3279. *) Fix WIN32 build system to correctly link an ENGINE directory into
  3280. a DLL.
  3281. [Steve Henson]
  3282. Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
  3283. *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
  3284. (CVE-2010-1633)
  3285. [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
  3286. Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
  3287. *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
  3288. context. The operation can be customised via the ctrl mechanism in
  3289. case ENGINEs want to include additional functionality.
  3290. [Steve Henson]
  3291. *) Tolerate yet another broken PKCS#8 key format: private key value negative.
  3292. [Steve Henson]
  3293. *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
  3294. output hashes compatible with older versions of OpenSSL.
  3295. [Willy Weisz <weisz@vcpc.univie.ac.at>]
  3296. *) Fix compression algorithm handling: if resuming a session use the
  3297. compression algorithm of the resumed session instead of determining
  3298. it from client hello again. Don't allow server to change algorithm.
  3299. [Steve Henson]
  3300. *) Add load_crls() function to apps tidying load_certs() too. Add option
  3301. to verify utility to allow additional CRLs to be included.
  3302. [Steve Henson]
  3303. *) Update OCSP request code to permit adding custom headers to the request:
  3304. some responders need this.
  3305. [Steve Henson]
  3306. *) The function EVP_PKEY_sign() returns <=0 on error: check return code
  3307. correctly.
  3308. [Julia Lawall <julia@diku.dk>]
  3309. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  3310. needlessly dereferenced structures, used obsolete functions and
  3311. didn't handle all updated verify codes correctly.
  3312. [Steve Henson]
  3313. *) Disable MD2 in the default configuration.
  3314. [Steve Henson]
  3315. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  3316. indicate the initial BIO being pushed or popped. This makes it possible
  3317. to determine whether the BIO is the one explicitly called or as a result
  3318. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  3319. it handles reference counts correctly and doesn't zero out the I/O bio
  3320. when it is not being explicitly popped. WARNING: applications which
  3321. included workarounds for the old buggy behaviour will need to be modified
  3322. or they could free up already freed BIOs.
  3323. [Steve Henson]
  3324. *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
  3325. renaming to all platforms (within the 0.9.8 branch, this was
  3326. done conditionally on Netware platforms to avoid a name clash).
  3327. [Guenter <lists@gknw.net>]
  3328. *) Add ECDHE and PSK support to DTLS.
  3329. [Michael Tuexen <tuexen@fh-muenster.de>]
  3330. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  3331. be used on C++.
  3332. [Steve Henson]
  3333. *) Add "missing" function EVP_MD_flags() (without this the only way to
  3334. retrieve a digest flags is by accessing the structure directly. Update
  3335. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  3336. or cipher is registered as in the "from" argument. Print out all
  3337. registered digests in the dgst usage message instead of manually
  3338. attempting to work them out.
  3339. [Steve Henson]
  3340. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  3341. this allows the use of compression and extensions. Change default cipher
  3342. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  3343. by default unless an application cipher string requests it.
  3344. [Steve Henson]
  3345. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  3346. key ids to find matching certificates and keys but some PKCS#12 files
  3347. don't follow the (somewhat unwritten) rules and this strategy fails.
  3348. Now just gather all certificates together and the first private key
  3349. then look for the first certificate that matches the key.
  3350. [Steve Henson]
  3351. *) Support use of registered digest and cipher names for dgst and cipher
  3352. commands instead of having to add each one as a special case. So now
  3353. you can do:
  3354. openssl sha256 foo
  3355. as well as:
  3356. openssl dgst -sha256 foo
  3357. and this works for ENGINE based algorithms too.
  3358. [Steve Henson]
  3359. *) Update Gost ENGINE to support parameter files.
  3360. [Victor B. Wagner <vitus@cryptocom.ru>]
  3361. *) Support GeneralizedTime in ca utility.
  3362. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  3363. *) Enhance the hash format used for certificate directory links. The new
  3364. form uses the canonical encoding (meaning equivalent names will work
  3365. even if they aren't identical) and uses SHA1 instead of MD5. This form
  3366. is incompatible with the older format and as a result c_rehash should
  3367. be used to rebuild symbolic links.
  3368. [Steve Henson]
  3369. *) Make PKCS#8 the default write format for private keys, replacing the
  3370. traditional format. This form is standardised, more secure and doesn't
  3371. include an implicit MD5 dependency.
  3372. [Steve Henson]
  3373. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  3374. committed to OpenSSL should pass this lot as a minimum.
  3375. [Steve Henson]
  3376. *) Add session ticket override functionality for use by EAP-FAST.
  3377. [Jouni Malinen <j@w1.fi>]
  3378. *) Modify HMAC functions to return a value. Since these can be implemented
  3379. in an ENGINE errors can occur.
  3380. [Steve Henson]
  3381. *) Type-checked OBJ_bsearch_ex.
  3382. [Ben Laurie]
  3383. *) Type-checked OBJ_bsearch. Also some constification necessitated
  3384. by type-checking. Still to come: TXT_DB, bsearch(?),
  3385. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  3386. CONF_VALUE.
  3387. [Ben Laurie]
  3388. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  3389. seconds to a tm structure directly, instead of going through OS
  3390. specific date routines. This avoids any issues with OS routines such
  3391. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  3392. and X509_time_adj_ex() to cover the extended range. The existing
  3393. X509_time_adj() is still usable and will no longer have any date issues.
  3394. [Steve Henson]
  3395. *) Delta CRL support. New use deltas option which will attempt to locate
  3396. and search any appropriate delta CRLs available.
  3397. This work was sponsored by Google.
  3398. [Steve Henson]
  3399. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  3400. code and add additional score elements. Validate alternate CRL paths
  3401. as part of the CRL checking and indicate a new error "CRL path validation
  3402. error" in this case. Applications wanting additional details can use
  3403. the verify callback and check the new "parent" field. If this is not
  3404. NULL CRL path validation is taking place. Existing applications won't
  3405. see this because it requires extended CRL support which is off by
  3406. default.
  3407. This work was sponsored by Google.
  3408. [Steve Henson]
  3409. *) Support for freshest CRL extension.
  3410. This work was sponsored by Google.
  3411. [Steve Henson]
  3412. *) Initial indirect CRL support. Currently only supported in the CRLs
  3413. passed directly and not via lookup. Process certificate issuer
  3414. CRL entry extension and lookup CRL entries by bother issuer name
  3415. and serial number. Check and process CRL issuer entry in IDP extension.
  3416. This work was sponsored by Google.
  3417. [Steve Henson]
  3418. *) Add support for distinct certificate and CRL paths. The CRL issuer
  3419. certificate is validated separately in this case. Only enabled if
  3420. an extended CRL support flag is set: this flag will enable additional
  3421. CRL functionality in future.
  3422. This work was sponsored by Google.
  3423. [Steve Henson]
  3424. *) Add support for policy mappings extension.
  3425. This work was sponsored by Google.
  3426. [Steve Henson]
  3427. *) Fixes to pathlength constraint, self issued certificate handling,
  3428. policy processing to align with RFC3280 and PKITS tests.
  3429. This work was sponsored by Google.
  3430. [Steve Henson]
  3431. *) Support for name constraints certificate extension. DN, email, DNS
  3432. and URI types are currently supported.
  3433. This work was sponsored by Google.
  3434. [Steve Henson]
  3435. *) To cater for systems that provide a pointer-based thread ID rather
  3436. than numeric, deprecate the current numeric thread ID mechanism and
  3437. replace it with a structure and associated callback type. This
  3438. mechanism allows a numeric "hash" to be extracted from a thread ID in
  3439. either case, and on platforms where pointers are larger than 'long',
  3440. mixing is done to help ensure the numeric 'hash' is usable even if it
  3441. can't be guaranteed unique. The default mechanism is to use "&errno"
  3442. as a pointer-based thread ID to distinguish between threads.
  3443. Applications that want to provide their own thread IDs should now use
  3444. CRYPTO_THREADID_set_callback() to register a callback that will call
  3445. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  3446. Note that ERR_remove_state() is now deprecated, because it is tied
  3447. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  3448. to free the current thread's error state should be replaced by
  3449. ERR_remove_thread_state(NULL).
  3450. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  3451. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  3452. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  3453. application was previously providing a numeric thread callback that
  3454. was inappropriate for distinguishing threads, then uniqueness might
  3455. have been obtained with &errno that happened immediately in the
  3456. intermediate development versions of OpenSSL; this is no longer the
  3457. case, the numeric thread callback will now override the automatic use
  3458. of &errno.)
  3459. [Geoff Thorpe, with help from Bodo Moeller]
  3460. *) Initial support for different CRL issuing certificates. This covers a
  3461. simple case where the self issued certificates in the chain exist and
  3462. the real CRL issuer is higher in the existing chain.
  3463. This work was sponsored by Google.
  3464. [Steve Henson]
  3465. *) Removed effectively defunct crypto/store from the build.
  3466. [Ben Laurie]
  3467. *) Revamp of STACK to provide stronger type-checking. Still to come:
  3468. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  3469. ASN1_STRING, CONF_VALUE.
  3470. [Ben Laurie]
  3471. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  3472. RAM on SSL connections. This option can save about 34k per idle SSL.
  3473. [Nick Mathewson]
  3474. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  3475. STACK, TXT_DB, bsearch, qsort.
  3476. [Ben Laurie]
  3477. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  3478. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  3479. support for data, signedData, compressedData, digestedData and
  3480. encryptedData, envelopedData types included. Scripts to check against
  3481. RFC4134 examples draft and interop and consistency checks of many
  3482. content types and variants.
  3483. [Steve Henson]
  3484. *) Add options to enc utility to support use of zlib compression BIO.
  3485. [Steve Henson]
  3486. *) Extend mk1mf to support importing of options and assembly language
  3487. files from Configure script, currently only included in VC-WIN32.
  3488. The assembly language rules can now optionally generate the source
  3489. files from the associated perl scripts.
  3490. [Steve Henson]
  3491. *) Implement remaining functionality needed to support GOST ciphersuites.
  3492. Interop testing has been performed using CryptoPro implementations.
  3493. [Victor B. Wagner <vitus@cryptocom.ru>]
  3494. *) s390x assembler pack.
  3495. [Andy Polyakov]
  3496. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  3497. "family."
  3498. [Andy Polyakov]
  3499. *) Implement Opaque PRF Input TLS extension as specified in
  3500. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  3501. official specification yet and no extension type assignment by
  3502. IANA exists, this extension (for now) will have to be explicitly
  3503. enabled when building OpenSSL by providing the extension number
  3504. to use. For example, specify an option
  3505. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  3506. to the "config" or "Configure" script to enable the extension,
  3507. assuming extension number 0x9527 (which is a completely arbitrary
  3508. and unofficial assignment based on the MD5 hash of the Internet
  3509. Draft). Note that by doing so, you potentially lose
  3510. interoperability with other TLS implementations since these might
  3511. be using the same extension number for other purposes.
  3512. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  3513. opaque PRF input value to use in the handshake. This will create
  3514. an internal copy of the length-'len' string at 'src', and will
  3515. return non-zero for success.
  3516. To get more control and flexibility, provide a callback function
  3517. by using
  3518. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  3519. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  3520. where
  3521. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  3522. void *arg;
  3523. Callback function 'cb' will be called in handshakes, and is
  3524. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  3525. Argument 'arg' is for application purposes (the value as given to
  3526. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  3527. be provided to the callback function). The callback function
  3528. has to return non-zero to report success: usually 1 to use opaque
  3529. PRF input just if possible, or 2 to enforce use of the opaque PRF
  3530. input. In the latter case, the library will abort the handshake
  3531. if opaque PRF input is not successfully negotiated.
  3532. Arguments 'peerinput' and 'len' given to the callback function
  3533. will always be NULL and 0 in the case of a client. A server will
  3534. see the client's opaque PRF input through these variables if
  3535. available (NULL and 0 otherwise). Note that if the server
  3536. provides an opaque PRF input, the length must be the same as the
  3537. length of the client's opaque PRF input.
  3538. Note that the callback function will only be called when creating
  3539. a new session (session resumption can resume whatever was
  3540. previously negotiated), and will not be called in SSL 2.0
  3541. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  3542. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  3543. for applications that need to enforce opaque PRF input.
  3544. [Bodo Moeller]
  3545. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  3546. MAC.
  3547. [Victor B. Wagner <vitus@cryptocom.ru>]
  3548. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  3549. RFC4507bis. The encrypted ticket format is an encrypted encoded
  3550. SSL_SESSION structure, that way new session features are automatically
  3551. supported.
  3552. If a client application caches session in an SSL_SESSION structure
  3553. support is transparent because tickets are now stored in the encoded
  3554. SSL_SESSION.
  3555. The SSL_CTX structure automatically generates keys for ticket
  3556. protection in servers so again support should be possible
  3557. with no application modification.
  3558. If a client or server wishes to disable RFC4507 support then the option
  3559. SSL_OP_NO_TICKET can be set.
  3560. Add a TLS extension debugging callback to allow the contents of any client
  3561. or server extensions to be examined.
  3562. This work was sponsored by Google.
  3563. [Steve Henson]
  3564. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  3565. OpenSSL should now compile cleanly on gcc 4.2
  3566. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  3567. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  3568. support including streaming MAC support: this is required for GOST
  3569. ciphersuite support.
  3570. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  3571. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  3572. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  3573. to output in BER and PEM format.
  3574. [Steve Henson]
  3575. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  3576. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  3577. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  3578. ENGINE support for HMAC keys which are unextractable. New -mac and
  3579. -macopt options to dgst utility.
  3580. [Steve Henson]
  3581. *) New option -sigopt to dgst utility. Update dgst to use
  3582. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  3583. alternative signing parameters such as X9.31 or PSS in the dgst
  3584. utility.
  3585. [Steve Henson]
  3586. *) Change ssl_cipher_apply_rule(), the internal function that does
  3587. the work each time a ciphersuite string requests enabling
  3588. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  3589. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  3590. the order of disabled ciphersuites such that those ciphersuites
  3591. that most recently went from enabled to disabled not only stay
  3592. in order with respect to each other, but also have higher priority
  3593. than other disabled ciphersuites the next time ciphersuites are
  3594. enabled again.
  3595. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  3596. the same ciphersuites as with "HIGH" alone, but in a specific
  3597. order where the PSK ciphersuites come first (since they are the
  3598. most recently disabled ciphersuites when "HIGH" is parsed).
  3599. Also, change ssl_create_cipher_list() (using this new
  3600. functionality) such that between otherwise identical
  3601. ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
  3602. the default order.
  3603. [Bodo Moeller]
  3604. *) Change ssl_create_cipher_list() so that it automatically
  3605. arranges the ciphersuites in reasonable order before starting
  3606. to process the rule string. Thus, the definition for "DEFAULT"
  3607. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  3608. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  3609. This makes it much easier to arrive at a reasonable default order
  3610. in applications for which anonymous ciphers are OK (meaning
  3611. that you can't actually use DEFAULT).
  3612. [Bodo Moeller; suggested by Victor Duchovni]
  3613. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  3614. processing) into multiple integers instead of setting
  3615. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  3616. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  3617. (These masks as well as the individual bit definitions are hidden
  3618. away into the non-exported interface ssl/ssl_locl.h, so this
  3619. change to the definition of the SSL_CIPHER structure shouldn't
  3620. affect applications.) This give us more bits for each of these
  3621. categories, so there is no longer a need to coagulate AES128 and
  3622. AES256 into a single algorithm bit, and to coagulate Camellia128
  3623. and Camellia256 into a single algorithm bit, which has led to all
  3624. kinds of kludges.
  3625. Thus, among other things, the kludge introduced in 0.9.7m and
  3626. 0.9.8e for masking out AES256 independently of AES128 or masking
  3627. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  3628. With the change, we also introduce new ciphersuite aliases that
  3629. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  3630. "CAMELLIA256".
  3631. [Bodo Moeller]
  3632. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  3633. Use the leftmost N bytes of the signature input if the input is
  3634. larger than the prime q (with N being the size in bytes of q).
  3635. [Nils Larsch]
  3636. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  3637. it yet and it is largely untested.
  3638. [Steve Henson]
  3639. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  3640. [Nils Larsch]
  3641. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  3642. some compilers (gcc 4.2 and later) reject their use. Safestack is
  3643. reimplemented. Update ASN1 to avoid use of legacy functions.
  3644. [Steve Henson]
  3645. *) Win32/64 targets are linked with Winsock2.
  3646. [Andy Polyakov]
  3647. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  3648. to external functions. This can be used to increase CRL handling
  3649. efficiency especially when CRLs are very large by (for example) storing
  3650. the CRL revoked certificates in a database.
  3651. [Steve Henson]
  3652. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  3653. new CRLs added to a directory can be used. New command line option
  3654. -verify_return_error to s_client and s_server. This causes real errors
  3655. to be returned by the verify callback instead of carrying on no matter
  3656. what. This reflects the way a "real world" verify callback would behave.
  3657. [Steve Henson]
  3658. *) GOST engine, supporting several GOST algorithms and public key formats.
  3659. Kindly donated by Cryptocom.
  3660. [Cryptocom]
  3661. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  3662. partitioned by DP are handled but no indirect CRL or reason partitioning
  3663. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  3664. selected via a scoring technique which handles IDP and AKID in CRLs.
  3665. [Steve Henson]
  3666. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  3667. will ultimately be used for all verify operations: this will remove the
  3668. X509_STORE dependency on certificate verification and allow alternative
  3669. lookup methods. X509_STORE based implementations of these two callbacks.
  3670. [Steve Henson]
  3671. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  3672. Modify get_crl() to find a valid (unexpired) CRL if possible.
  3673. [Steve Henson]
  3674. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  3675. this would be called X509_CRL_cmp() but that name is already used by
  3676. a function that just compares CRL issuer names. Cache several CRL
  3677. extensions in X509_CRL structure and cache CRLDP in X509.
  3678. [Steve Henson]
  3679. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  3680. this maps equivalent X509_NAME structures into a consistent structure.
  3681. Name comparison can then be performed rapidly using memcmp().
  3682. [Steve Henson]
  3683. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  3684. utility.
  3685. [Steve Henson]
  3686. *) Allow digests to supply their own micalg string for S/MIME type using
  3687. the ctrl EVP_MD_CTRL_MICALG.
  3688. [Steve Henson]
  3689. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  3690. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  3691. ctrl. It can then customise the structure before and/or after signing
  3692. if necessary.
  3693. [Steve Henson]
  3694. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  3695. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  3696. to free up any added signature OIDs.
  3697. [Steve Henson]
  3698. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  3699. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  3700. digest and cipher tables. New options added to openssl utility:
  3701. list-message-digest-algorithms and list-cipher-algorithms.
  3702. [Steve Henson]
  3703. *) Change the array representation of binary polynomials: the list
  3704. of degrees of non-zero coefficients is now terminated with -1.
  3705. Previously it was terminated with 0, which was also part of the
  3706. value; thus, the array representation was not applicable to
  3707. polynomials where t^0 has coefficient zero. This change makes
  3708. the array representation useful in a more general context.
  3709. [Douglas Stebila]
  3710. *) Various modifications and fixes to SSL/TLS cipher string
  3711. handling. For ECC, the code now distinguishes between fixed ECDH
  3712. with RSA certificates on the one hand and with ECDSA certificates
  3713. on the other hand, since these are separate ciphersuites. The
  3714. unused code for Fortezza ciphersuites has been removed.
  3715. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  3716. (not "ECDHE"). For consistency with the code for DH
  3717. certificates, use of ECDH certificates is now considered ECDH
  3718. authentication, not RSA or ECDSA authentication (the latter is
  3719. merely the CA's signing algorithm and not actively used in the
  3720. protocol).
  3721. The temporary ciphersuite alias "ECCdraft" is no longer
  3722. available, and ECC ciphersuites are no longer excluded from "ALL"
  3723. and "DEFAULT". The following aliases now exist for RFC 4492
  3724. ciphersuites, most of these by analogy with the DH case:
  3725. kECDHr - ECDH cert, signed with RSA
  3726. kECDHe - ECDH cert, signed with ECDSA
  3727. kECDH - ECDH cert (signed with either RSA or ECDSA)
  3728. kEECDH - ephemeral ECDH
  3729. ECDH - ECDH cert or ephemeral ECDH
  3730. aECDH - ECDH cert
  3731. aECDSA - ECDSA cert
  3732. ECDSA - ECDSA cert
  3733. AECDH - anonymous ECDH
  3734. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  3735. [Bodo Moeller]
  3736. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  3737. Use correct micalg parameters depending on digest(s) in signed message.
  3738. [Steve Henson]
  3739. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  3740. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  3741. [Steve Henson]
  3742. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  3743. an engine to register a method. Add ENGINE lookups for methods and
  3744. functional reference processing.
  3745. [Steve Henson]
  3746. *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
  3747. EVP_{Sign,Verify}* which allow an application to customise the signature
  3748. process.
  3749. [Steve Henson]
  3750. *) New -resign option to smime utility. This adds one or more signers
  3751. to an existing PKCS#7 signedData structure. Also -md option to use an
  3752. alternative message digest algorithm for signing.
  3753. [Steve Henson]
  3754. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  3755. create PKCS7 structures containing multiple signers. Update smime
  3756. application to support multiple signers.
  3757. [Steve Henson]
  3758. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  3759. digest MAC.
  3760. [Steve Henson]
  3761. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  3762. Reorganize PBE internals to lookup from a static table using NIDs,
  3763. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  3764. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  3765. PRF which will be automatically used with PBES2.
  3766. [Steve Henson]
  3767. *) Replace the algorithm specific calls to generate keys in "req" with the
  3768. new API.
  3769. [Steve Henson]
  3770. *) Update PKCS#7 enveloped data routines to use new API. This is now
  3771. supported by any public key method supporting the encrypt operation. A
  3772. ctrl is added to allow the public key algorithm to examine or modify
  3773. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  3774. a no op.
  3775. [Steve Henson]
  3776. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  3777. a default digest type to use. In most cases this will be SHA1 but some
  3778. algorithms (such as GOST) need to specify an alternative digest. The
  3779. return value indicates how strong the preference is 1 means optional and
  3780. 2 is mandatory (that is it is the only supported type). Modify
  3781. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  3782. use the default md. Update openssl utilities to use the default digest
  3783. type for signing if it is not explicitly indicated.
  3784. [Steve Henson]
  3785. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  3786. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  3787. signing method from the key type. This effectively removes the link
  3788. between digests and public key types.
  3789. [Steve Henson]
  3790. *) Add an OID cross reference table and utility functions. Its purpose is to
  3791. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  3792. rsaEncryption. This will allow some of the algorithm specific hackery
  3793. needed to use the correct OID to be removed.
  3794. [Steve Henson]
  3795. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  3796. structures for PKCS7_sign(). They are now set up by the relevant public
  3797. key ASN1 method.
  3798. [Steve Henson]
  3799. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  3800. [Steve Henson]
  3801. *) Add support for key derivation (agreement) in the API, DH method and
  3802. pkeyutl.
  3803. [Steve Henson]
  3804. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  3805. public and private key formats. As a side effect these add additional
  3806. command line functionality not previously available: DSA signatures can be
  3807. generated and verified using pkeyutl and DH key support and generation in
  3808. pkey, genpkey.
  3809. [Steve Henson]
  3810. *) BeOS support.
  3811. [Oliver Tappe <zooey@hirschkaefer.de>]
  3812. *) New make target "install_html_docs" installs HTML renditions of the
  3813. manual pages.
  3814. [Oliver Tappe <zooey@hirschkaefer.de>]
  3815. *) New utility "genpkey" this is analogous to "genrsa" etc except it can
  3816. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  3817. support key and parameter generation and add initial key generation
  3818. functionality for RSA.
  3819. [Steve Henson]
  3820. *) Add functions for main EVP_PKEY_method operations. The undocumented
  3821. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  3822. EVP_PKEY_{encrypt,decrypt}_old.
  3823. [Steve Henson]
  3824. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  3825. key API, doesn't do much yet.
  3826. [Steve Henson]
  3827. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  3828. public key algorithms. New option to openssl utility:
  3829. "list-public-key-algorithms" to print out info.
  3830. [Steve Henson]
  3831. *) Implement the Supported Elliptic Curves Extension for
  3832. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  3833. [Douglas Stebila]
  3834. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  3835. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  3836. [Steve Henson]
  3837. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  3838. utilities such as rsa, dsa, dsaparam etc except they process any key
  3839. type.
  3840. [Steve Henson]
  3841. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  3842. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  3843. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  3844. structure.
  3845. [Steve Henson]
  3846. *) Initial support for pluggable public key ASN1.
  3847. De-spaghettify the public key ASN1 handling. Move public and private
  3848. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  3849. algorithm specific handling to a single module within the relevant
  3850. algorithm directory. Add functions to allow (near) opaque processing
  3851. of public and private key structures.
  3852. [Steve Henson]
  3853. *) Implement the Supported Point Formats Extension for
  3854. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  3855. [Douglas Stebila]
  3856. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  3857. for the psk identity [hint] and the psk callback functions to the
  3858. SSL_SESSION, SSL and SSL_CTX structure.
  3859. New ciphersuites:
  3860. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  3861. PSK-AES256-CBC-SHA
  3862. New functions:
  3863. SSL_CTX_use_psk_identity_hint
  3864. SSL_get_psk_identity_hint
  3865. SSL_get_psk_identity
  3866. SSL_use_psk_identity_hint
  3867. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  3868. *) Add RFC 3161 compliant time stamp request creation, response generation
  3869. and response verification functionality.
  3870. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  3871. *) Add initial support for TLS extensions, specifically for the server_name
  3872. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  3873. have new members for a host name. The SSL data structure has an
  3874. additional member SSL_CTX *initial_ctx so that new sessions can be
  3875. stored in that context to allow for session resumption, even after the
  3876. SSL has been switched to a new SSL_CTX in reaction to a client's
  3877. server_name extension.
  3878. New functions (subject to change):
  3879. SSL_get_servername()
  3880. SSL_get_servername_type()
  3881. SSL_set_SSL_CTX()
  3882. New CTRL codes and macros (subject to change):
  3883. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  3884. - SSL_CTX_set_tlsext_servername_callback()
  3885. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  3886. - SSL_CTX_set_tlsext_servername_arg()
  3887. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  3888. openssl s_client has a new '-servername ...' option.
  3889. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  3890. '-key2 ...', '-servername_fatal' (subject to change). This allows
  3891. testing the HostName extension for a specific single host name ('-cert'
  3892. and '-key' remain fallbacks for handshakes without HostName
  3893. negotiation). If the unrecognized_name alert has to be sent, this by
  3894. default is a warning; it becomes fatal with the '-servername_fatal'
  3895. option.
  3896. [Peter Sylvester, Remy Allais, Christophe Renou]
  3897. *) Whirlpool hash implementation is added.
  3898. [Andy Polyakov]
  3899. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  3900. bn(64,32). Because of instruction set limitations it doesn't have
  3901. any negative impact on performance. This was done mostly in order
  3902. to make it possible to share assembler modules, such as bn_mul_mont
  3903. implementations, between 32- and 64-bit builds without hassle.
  3904. [Andy Polyakov]
  3905. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  3906. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  3907. macro.
  3908. [Bodo Moeller]
  3909. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  3910. dedicated Montgomery multiplication procedure, is introduced.
  3911. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  3912. "64-bit" performance on certain 32-bit targets.
  3913. [Andy Polyakov]
  3914. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  3915. in SSL structures. New SSL ctrl to set maximum send fragment size.
  3916. Save memory by setting the I/O buffer sizes dynamically instead of
  3917. using the maximum available value.
  3918. [Steve Henson]
  3919. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  3920. in addition to the text details.
  3921. [Bodo Moeller]
  3922. *) Very, very preliminary EXPERIMENTAL support for printing of general
  3923. ASN1 structures. This currently produces rather ugly output and doesn't
  3924. handle several customised structures at all.
  3925. [Steve Henson]
  3926. *) Integrated support for PVK file format and some related formats such
  3927. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  3928. these in the 'rsa' and 'dsa' utilities.
  3929. [Steve Henson]
  3930. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  3931. [Steve Henson]
  3932. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  3933. place for the (very old) "NETSCAPE" format certificates which are now
  3934. handled using new ASN1 code equivalents.
  3935. [Steve Henson]
  3936. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  3937. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  3938. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  3939. [Nils Larsch]
  3940. *) Modify CRL distribution points extension code to print out previously
  3941. unsupported fields. Enhance extension setting code to allow setting of
  3942. all fields.
  3943. [Steve Henson]
  3944. *) Add print and set support for Issuing Distribution Point CRL extension.
  3945. [Steve Henson]
  3946. *) Change 'Configure' script to enable Camellia by default.
  3947. [NTT]
  3948. Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
  3949. *) When rejecting SSL/TLS records due to an incorrect version number, never
  3950. update s->server with a new major version number. As of
  3951. - OpenSSL 0.9.8m if 'short' is a 16-bit type,
  3952. - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
  3953. the previous behavior could result in a read attempt at NULL when
  3954. receiving specific incorrect SSL/TLS records once record payload
  3955. protection is active. (CVE-2010-0740)
  3956. [Bodo Moeller, Adam Langley <agl@chromium.org>]
  3957. *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
  3958. could be crashed if the relevant tables were not present (e.g. chrooted).
  3959. [Tomas Hoger <thoger@redhat.com>]
  3960. Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
  3961. *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
  3962. [Martin Olsson, Neel Mehta]
  3963. *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
  3964. accommodate for stack sorting, always a write lock!).
  3965. [Bodo Moeller]
  3966. *) On some versions of WIN32 Heap32Next is very slow. This can cause
  3967. excessive delays in the RAND_poll(): over a minute. As a workaround
  3968. include a time check in the inner Heap32Next loop too.
  3969. [Steve Henson]
  3970. *) The code that handled flushing of data in SSL/TLS originally used the
  3971. BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
  3972. the problem outlined in PR#1949. The fix suggested there however can
  3973. trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
  3974. of Apache). So instead simplify the code to flush unconditionally.
  3975. This should be fine since flushing with no data to flush is a no op.
  3976. [Steve Henson]
  3977. *) Handle TLS versions 2.0 and later properly and correctly use the
  3978. highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
  3979. off ancient servers have a habit of sticking around for a while...
  3980. [Steve Henson]
  3981. *) Modify compression code so it frees up structures without using the
  3982. ex_data callbacks. This works around a problem where some applications
  3983. call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
  3984. restarting) then use compression (e.g. SSL with compression) later.
  3985. This results in significant per-connection memory leaks and
  3986. has caused some security issues including CVE-2008-1678 and
  3987. CVE-2009-4355.
  3988. [Steve Henson]
  3989. *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
  3990. change when encrypting or decrypting.
  3991. [Bodo Moeller]
  3992. *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
  3993. connect and renegotiate with servers which do not support RI.
  3994. Until RI is more widely deployed this option is enabled by default.
  3995. [Steve Henson]
  3996. *) Add "missing" ssl ctrls to clear options and mode.
  3997. [Steve Henson]
  3998. *) If client attempts to renegotiate and doesn't support RI respond with
  3999. a no_renegotiation alert as required by RFC5746. Some renegotiating
  4000. TLS clients will continue a connection gracefully when they receive
  4001. the alert. Unfortunately OpenSSL mishandled this alert and would hang
  4002. waiting for a server hello which it will never receive. Now we treat a
  4003. received no_renegotiation alert as a fatal error. This is because
  4004. applications requesting a renegotiation might well expect it to succeed
  4005. and would have no code in place to handle the server denying it so the
  4006. only safe thing to do is to terminate the connection.
  4007. [Steve Henson]
  4008. *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
  4009. peer supports secure renegotiation and 0 otherwise. Print out peer
  4010. renegotiation support in s_client/s_server.
  4011. [Steve Henson]
  4012. *) Replace the highly broken and deprecated SPKAC certification method with
  4013. the updated NID creation version. This should correctly handle UTF8.
  4014. [Steve Henson]
  4015. *) Implement RFC5746. Re-enable renegotiation but require the extension
  4016. as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  4017. turns out to be a bad idea. It has been replaced by
  4018. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
  4019. SSL_CTX_set_options(). This is really not recommended unless you
  4020. know what you are doing.
  4021. [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
  4022. *) Fixes to stateless session resumption handling. Use initial_ctx when
  4023. issuing and attempting to decrypt tickets in case it has changed during
  4024. servername handling. Use a non-zero length session ID when attempting
  4025. stateless session resumption: this makes it possible to determine if
  4026. a resumption has occurred immediately after receiving server hello
  4027. (several places in OpenSSL subtly assume this) instead of later in
  4028. the handshake.
  4029. [Steve Henson]
  4030. *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
  4031. CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
  4032. fixes for a few places where the return code is not checked
  4033. correctly.
  4034. [Julia Lawall <julia@diku.dk>]
  4035. *) Add --strict-warnings option to Configure script to include devteam
  4036. warnings in other configurations.
  4037. [Steve Henson]
  4038. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  4039. makes it possible to install openssl libraries in locations which
  4040. have names other than "lib", for example "/usr/lib64" which some
  4041. systems need.
  4042. [Steve Henson, based on patch from Jeremy Utley]
  4043. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  4044. X690 8.9.12 and can produce some misleading textual output of OIDs.
  4045. [Steve Henson, reported by Dan Kaminsky]
  4046. *) Delete MD2 from algorithm tables. This follows the recommendation in
  4047. several standards that it is not used in new applications due to
  4048. several cryptographic weaknesses. For binary compatibility reasons
  4049. the MD2 API is still compiled in by default.
  4050. [Steve Henson]
  4051. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  4052. and restored.
  4053. [Steve Henson]
  4054. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  4055. OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
  4056. clash.
  4057. [Guenter <lists@gknw.net>]
  4058. *) Fix the server certificate chain building code to use X509_verify_cert(),
  4059. it used to have an ad-hoc builder which was unable to cope with anything
  4060. other than a simple chain.
  4061. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  4062. *) Don't check self signed certificate signatures in X509_verify_cert()
  4063. by default (a flag can override this): it just wastes time without
  4064. adding any security. As a useful side effect self signed root CAs
  4065. with non-FIPS digests are now usable in FIPS mode.
  4066. [Steve Henson]
  4067. *) In dtls1_process_out_of_seq_message() the check if the current message
  4068. is already buffered was missing. For every new message was memory
  4069. allocated, allowing an attacker to perform an denial of service attack
  4070. with sending out of seq handshake messages until there is no memory
  4071. left. Additionally every future message was buffered, even if the
  4072. sequence number made no sense and would be part of another handshake.
  4073. So only messages with sequence numbers less than 10 in advance will be
  4074. buffered. (CVE-2009-1378)
  4075. [Robin Seggelmann, discovered by Daniel Mentz]
  4076. *) Records are buffered if they arrive with a future epoch to be
  4077. processed after finishing the corresponding handshake. There is
  4078. currently no limitation to this buffer allowing an attacker to perform
  4079. a DOS attack with sending records with future epochs until there is no
  4080. memory left. This patch adds the pqueue_size() function to determine
  4081. the size of a buffer and limits the record buffer to 100 entries.
  4082. (CVE-2009-1377)
  4083. [Robin Seggelmann, discovered by Daniel Mentz]
  4084. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  4085. parent structure is freed. (CVE-2009-1379)
  4086. [Daniel Mentz]
  4087. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  4088. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  4089. *) Add 2.5.4.* OIDs
  4090. [Ilya O. <vrghost@gmail.com>]
  4091. Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
  4092. *) Disable renegotiation completely - this fixes a severe security
  4093. problem (CVE-2009-3555) at the cost of breaking all
  4094. renegotiation. Renegotiation can be re-enabled by setting
  4095. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
  4096. run-time. This is really not recommended unless you know what
  4097. you're doing.
  4098. [Ben Laurie]
  4099. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  4100. *) Don't set val to NULL when freeing up structures, it is freed up by
  4101. underlying code. If sizeof(void *) > sizeof(long) this can result in
  4102. zeroing past the valid field. (CVE-2009-0789)
  4103. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  4104. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  4105. checked correctly. This would allow some invalid signed attributes to
  4106. appear to verify correctly. (CVE-2009-0591)
  4107. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  4108. *) Reject UniversalString and BMPString types with invalid lengths. This
  4109. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  4110. a legal length. (CVE-2009-0590)
  4111. [Steve Henson]
  4112. *) Set S/MIME signing as the default purpose rather than setting it
  4113. unconditionally. This allows applications to override it at the store
  4114. level.
  4115. [Steve Henson]
  4116. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  4117. to handle some structures.
  4118. [Steve Henson]
  4119. *) Improve efficiency of mem_gets: don't search whole buffer each time
  4120. for a '\n'
  4121. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  4122. *) New -hex option for openssl rand.
  4123. [Matthieu Herrb]
  4124. *) Print out UTF8String and NumericString when parsing ASN1.
  4125. [Steve Henson]
  4126. *) Support NumericString type for name components.
  4127. [Steve Henson]
  4128. *) Allow CC in the environment to override the automatically chosen
  4129. compiler. Note that nothing is done to ensure flags work with the
  4130. chosen compiler.
  4131. [Ben Laurie]
  4132. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  4133. *) Properly check EVP_VerifyFinal() and similar return values
  4134. (CVE-2008-5077).
  4135. [Ben Laurie, Bodo Moeller, Google Security Team]
  4136. *) Enable TLS extensions by default.
  4137. [Ben Laurie]
  4138. *) Allow the CHIL engine to be loaded, whether the application is
  4139. multithreaded or not. (This does not release the developer from the
  4140. obligation to set up the dynamic locking callbacks.)
  4141. [Sander Temme <sander@temme.net>]
  4142. *) Use correct exit code if there is an error in dgst command.
  4143. [Steve Henson; problem pointed out by Roland Dirlewanger]
  4144. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  4145. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  4146. [Bodo Moeller]
  4147. *) Add experimental JPAKE support, including demo authentication in
  4148. s_client and s_server.
  4149. [Ben Laurie]
  4150. *) Set the comparison function in v3_addr_canonize().
  4151. [Rob Austein <sra@hactrn.net>]
  4152. *) Add support for XMPP STARTTLS in s_client.
  4153. [Philip Paeps <philip@freebsd.org>]
  4154. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  4155. to ensure that even with this option, only ciphersuites in the
  4156. server's preference list will be accepted. (Note that the option
  4157. applies only when resuming a session, so the earlier behavior was
  4158. just about the algorithm choice for symmetric cryptography.)
  4159. [Bodo Moeller]
  4160. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  4161. *) Fix NULL pointer dereference if a DTLS server received
  4162. ChangeCipherSpec as first record (CVE-2009-1386).
  4163. [PR #1679]
  4164. *) Fix a state transition in s3_srvr.c and d1_srvr.c
  4165. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  4166. [Nagendra Modadugu]
  4167. *) The fix in 0.9.8c that supposedly got rid of unsafe
  4168. double-checked locking was incomplete for RSA blinding,
  4169. addressing just one layer of what turns out to have been
  4170. doubly unsafe triple-checked locking.
  4171. So now fix this for real by retiring the MONT_HELPER macro
  4172. in crypto/rsa/rsa_eay.c.
  4173. [Bodo Moeller; problem pointed out by Marius Schilder]
  4174. *) Various precautionary measures:
  4175. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  4176. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  4177. (NB: This would require knowledge of the secret session ticket key
  4178. to exploit, in which case you'd be SOL either way.)
  4179. - Change bn_nist.c so that it will properly handle input BIGNUMs
  4180. outside the expected range.
  4181. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  4182. builds.
  4183. [Neel Mehta, Bodo Moeller]
  4184. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  4185. the load fails. Useful for distros.
  4186. [Ben Laurie and the FreeBSD team]
  4187. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  4188. [Steve Henson]
  4189. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  4190. [Huang Ying]
  4191. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  4192. This work was sponsored by Logica.
  4193. [Steve Henson]
  4194. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  4195. keystores. Support for SSL/TLS client authentication too.
  4196. Not compiled unless enable-capieng specified to Configure.
  4197. This work was sponsored by Logica.
  4198. [Steve Henson]
  4199. *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
  4200. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  4201. attribute creation routines such as certificate requests and PKCS#12
  4202. files.
  4203. [Steve Henson]
  4204. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  4205. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  4206. handshake which could lead to a client crash as found using the
  4207. Codenomicon TLS test suite (CVE-2008-1672)
  4208. [Steve Henson, Mark Cox]
  4209. *) Fix double free in TLS server name extensions which could lead to
  4210. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  4211. [Joe Orton]
  4212. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  4213. Clear the error queue to ensure that error entries left from
  4214. older function calls do not interfere with the correct operation.
  4215. [Lutz Jaenicke, Erik de Castro Lopo]
  4216. *) Remove root CA certificates of commercial CAs:
  4217. The OpenSSL project does not recommend any specific CA and does not
  4218. have any policy with respect to including or excluding any CA.
  4219. Therefore it does not make any sense to ship an arbitrary selection
  4220. of root CA certificates with the OpenSSL software.
  4221. [Lutz Jaenicke]
  4222. *) RSA OAEP patches to fix two separate invalid memory reads.
  4223. The first one involves inputs when 'lzero' is greater than
  4224. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  4225. before the beginning of from). The second one involves inputs where
  4226. the 'db' section contains nothing but zeroes (there is a one-byte
  4227. invalid read after the end of 'db').
  4228. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  4229. *) Partial backport from 0.9.9-dev:
  4230. Introduce bn_mul_mont (dedicated Montgomery multiplication
  4231. procedure) as a candidate for BIGNUM assembler implementation.
  4232. While 0.9.9-dev uses assembler for various architectures, only
  4233. x86_64 is available by default here in the 0.9.8 branch, and
  4234. 32-bit x86 is available through a compile-time setting.
  4235. To try the 32-bit x86 assembler implementation, use Configure
  4236. option "enable-montasm" (which exists only for this backport).
  4237. As "enable-montasm" for 32-bit x86 disclaims code stability
  4238. anyway, in this constellation we activate additional code
  4239. backported from 0.9.9-dev for further performance improvements,
  4240. namely BN_from_montgomery_word. (To enable this otherwise,
  4241. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  4242. [Andy Polyakov (backport partially by Bodo Moeller)]
  4243. *) Add TLS session ticket callback. This allows an application to set
  4244. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  4245. values. This is useful for key rollover for example where several key
  4246. sets may exist with different names.
  4247. [Steve Henson]
  4248. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  4249. This was broken until now in 0.9.8 releases, such that the only way
  4250. a registered ENGINE could be used (assuming it initialises
  4251. successfully on the host) was to explicitly set it as the default
  4252. for the relevant algorithms. This is in contradiction with 0.9.7
  4253. behaviour and the documentation. With this fix, when an ENGINE is
  4254. registered into a given algorithm's table of implementations, the
  4255. 'uptodate' flag is reset so that auto-discovery will be used next
  4256. time a new context for that algorithm attempts to select an
  4257. implementation.
  4258. [Ian Lister (tweaked by Geoff Thorpe)]
  4259. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  4260. implementation in the following ways:
  4261. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  4262. hard coded.
  4263. Lack of BER streaming support means one pass streaming processing is
  4264. only supported if data is detached: setting the streaming flag is
  4265. ignored for embedded content.
  4266. CMS support is disabled by default and must be explicitly enabled
  4267. with the enable-cms configuration option.
  4268. [Steve Henson]
  4269. *) Update the GMP engine glue to do direct copies between BIGNUM and
  4270. mpz_t when openssl and GMP use the same limb size. Otherwise the
  4271. existing "conversion via a text string export" trick is still used.
  4272. [Paul Sheer <paulsheer@gmail.com>]
  4273. *) Zlib compression BIO. This is a filter BIO which compressed and
  4274. uncompresses any data passed through it.
  4275. [Steve Henson]
  4276. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  4277. RFC3394 compatible AES key wrapping.
  4278. [Steve Henson]
  4279. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  4280. sets string data without copying. X509_ALGOR_set0() and
  4281. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  4282. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  4283. from an X509_ATTRIBUTE structure optionally checking it occurs only
  4284. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  4285. data.
  4286. [Steve Henson]
  4287. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  4288. to get the expected BN_FLG_CONSTTIME behavior.
  4289. [Bodo Moeller (Google)]
  4290. *) Netware support:
  4291. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  4292. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  4293. - added some more tests to do_tests.pl
  4294. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  4295. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  4296. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  4297. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  4298. - various changes to netware.pl to enable gcc-cross builds on Win32
  4299. platform
  4300. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  4301. - various changes to fix missing prototype warnings
  4302. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  4303. - added AES, WHIRLPOOL and CPUID assembler code to build files
  4304. - added missing AES assembler make rules to mk1mf.pl
  4305. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  4306. [Guenter Knauf <eflash@gmx.net>]
  4307. *) Implement certificate status request TLS extension defined in RFC3546.
  4308. A client can set the appropriate parameters and receive the encoded
  4309. OCSP response via a callback. A server can query the supplied parameters
  4310. and set the encoded OCSP response in the callback. Add simplified examples
  4311. to s_client and s_server.
  4312. [Steve Henson]
  4313. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  4314. *) Fix various bugs:
  4315. + Binary incompatibility of ssl_ctx_st structure
  4316. + DTLS interoperation with non-compliant servers
  4317. + Don't call get_session_cb() without proposed session
  4318. + Fix ia64 assembler code
  4319. [Andy Polyakov, Steve Henson]
  4320. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  4321. *) DTLS Handshake overhaul. There were longstanding issues with
  4322. OpenSSL DTLS implementation, which were making it impossible for
  4323. RFC 4347 compliant client to communicate with OpenSSL server.
  4324. Unfortunately just fixing these incompatibilities would "cut off"
  4325. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  4326. server keeps tolerating non RFC compliant syntax. The opposite is
  4327. not true, 0.9.8f client can not communicate with earlier server.
  4328. This update even addresses CVE-2007-4995.
  4329. [Andy Polyakov]
  4330. *) Changes to avoid need for function casts in OpenSSL: some compilers
  4331. (gcc 4.2 and later) reject their use.
  4332. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  4333. Steve Henson]
  4334. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  4335. RFC4507bis. The encrypted ticket format is an encrypted encoded
  4336. SSL_SESSION structure, that way new session features are automatically
  4337. supported.
  4338. If a client application caches session in an SSL_SESSION structure
  4339. support is transparent because tickets are now stored in the encoded
  4340. SSL_SESSION.
  4341. The SSL_CTX structure automatically generates keys for ticket
  4342. protection in servers so again support should be possible
  4343. with no application modification.
  4344. If a client or server wishes to disable RFC4507 support then the option
  4345. SSL_OP_NO_TICKET can be set.
  4346. Add a TLS extension debugging callback to allow the contents of any client
  4347. or server extensions to be examined.
  4348. This work was sponsored by Google.
  4349. [Steve Henson]
  4350. *) Add initial support for TLS extensions, specifically for the server_name
  4351. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  4352. have new members for a host name. The SSL data structure has an
  4353. additional member SSL_CTX *initial_ctx so that new sessions can be
  4354. stored in that context to allow for session resumption, even after the
  4355. SSL has been switched to a new SSL_CTX in reaction to a client's
  4356. server_name extension.
  4357. New functions (subject to change):
  4358. SSL_get_servername()
  4359. SSL_get_servername_type()
  4360. SSL_set_SSL_CTX()
  4361. New CTRL codes and macros (subject to change):
  4362. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  4363. - SSL_CTX_set_tlsext_servername_callback()
  4364. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  4365. - SSL_CTX_set_tlsext_servername_arg()
  4366. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  4367. openssl s_client has a new '-servername ...' option.
  4368. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  4369. '-key2 ...', '-servername_fatal' (subject to change). This allows
  4370. testing the HostName extension for a specific single host name ('-cert'
  4371. and '-key' remain fallbacks for handshakes without HostName
  4372. negotiation). If the unrecognized_name alert has to be sent, this by
  4373. default is a warning; it becomes fatal with the '-servername_fatal'
  4374. option.
  4375. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  4376. *) Add AES and SSE2 assembly language support to VC++ build.
  4377. [Steve Henson]
  4378. *) Mitigate attack on final subtraction in Montgomery reduction.
  4379. [Andy Polyakov]
  4380. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  4381. (which previously caused an internal error).
  4382. [Bodo Moeller]
  4383. *) Squeeze another 10% out of IGE mode when in != out.
  4384. [Ben Laurie]
  4385. *) AES IGE mode speedup.
  4386. [Dean Gaudet (Google)]
  4387. *) Add the Korean symmetric 128-bit cipher SEED (see
  4388. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  4389. add SEED ciphersuites from RFC 4162:
  4390. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  4391. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  4392. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  4393. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  4394. To minimize changes between patchlevels in the OpenSSL 0.9.8
  4395. series, SEED remains excluded from compilation unless OpenSSL
  4396. is configured with 'enable-seed'.
  4397. [KISA, Bodo Moeller]
  4398. *) Mitigate branch prediction attacks, which can be practical if a
  4399. single processor is shared, allowing a spy process to extract
  4400. information. For detailed background information, see
  4401. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  4402. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  4403. and Necessary Software Countermeasures"). The core of the change
  4404. are new versions BN_div_no_branch() and
  4405. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  4406. respectively, which are slower, but avoid the security-relevant
  4407. conditional branches. These are automatically called by BN_div()
  4408. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  4409. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  4410. remove a conditional branch.
  4411. BN_FLG_CONSTTIME is the new name for the previous
  4412. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  4413. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  4414. in the exponent causes BN_mod_exp_mont() to use the alternative
  4415. implementation in BN_mod_exp_mont_consttime().) The old name
  4416. remains as a deprecated alias.
  4417. Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  4418. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  4419. constant-time implementations for more than just exponentiation.
  4420. Here too the old name is kept as a deprecated alias.
  4421. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  4422. the BN_BLINDING structure gets an independent copy of the
  4423. modulus. This means that the previous "BIGNUM *m" argument to
  4424. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  4425. essentially becomes "const BIGNUM *m", although we can't actually
  4426. change this in the header file before 0.9.9. It allows
  4427. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  4428. enable BN_FLG_CONSTTIME.
  4429. [Matthew D Wood (Intel Corp)]
  4430. *) In the SSL/TLS server implementation, be strict about session ID
  4431. context matching (which matters if an application uses a single
  4432. external cache for different purposes). Previously,
  4433. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  4434. set. This did ensure strict client verification, but meant that,
  4435. with applications using a single external cache for quite
  4436. different requirements, clients could circumvent ciphersuite
  4437. restrictions for a given session ID context by starting a session
  4438. in a different context.
  4439. [Bodo Moeller]
  4440. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  4441. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  4442. authentication-only ciphersuites.
  4443. [Bodo Moeller]
  4444. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  4445. not complete and could lead to a possible single byte overflow
  4446. (CVE-2007-5135) [Ben Laurie]
  4447. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  4448. *) Since AES128 and AES256 (and similarly Camellia128 and
  4449. Camellia256) share a single mask bit in the logic of
  4450. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  4451. kludge to work properly if AES128 is available and AES256 isn't
  4452. (or if Camellia128 is available and Camellia256 isn't).
  4453. [Victor Duchovni]
  4454. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  4455. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  4456. When a point or a seed is encoded in a BIT STRING, we need to
  4457. prevent the removal of trailing zero bits to get the proper DER
  4458. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  4459. of a NamedBitList, for which trailing 0 bits need to be removed.)
  4460. [Bodo Moeller]
  4461. *) Have SSL/TLS server implementation tolerate "mismatched" record
  4462. protocol version while receiving ClientHello even if the
  4463. ClientHello is fragmented. (The server can't insist on the
  4464. particular protocol version it has chosen before the ServerHello
  4465. message has informed the client about his choice.)
  4466. [Bodo Moeller]
  4467. *) Add RFC 3779 support.
  4468. [Rob Austein for ARIN, Ben Laurie]
  4469. *) Load error codes if they are not already present instead of using a
  4470. static variable. This allows them to be cleanly unloaded and reloaded.
  4471. Improve header file function name parsing.
  4472. [Steve Henson]
  4473. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  4474. or CAPABILITY handshake as required by RFCs.
  4475. [Goetz Babin-Ebell]
  4476. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  4477. *) Introduce limits to prevent malicious keys being able to
  4478. cause a denial of service. (CVE-2006-2940)
  4479. [Steve Henson, Bodo Moeller]
  4480. *) Fix ASN.1 parsing of certain invalid structures that can result
  4481. in a denial of service. (CVE-2006-2937) [Steve Henson]
  4482. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  4483. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  4484. *) Fix SSL client code which could crash if connecting to a
  4485. malicious SSLv2 server. (CVE-2006-4343)
  4486. [Tavis Ormandy and Will Drewry, Google Security Team]
  4487. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  4488. match only those. Before that, "AES256-SHA" would be interpreted
  4489. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  4490. the same strength classification in 0.9.7h) as we currently only
  4491. have a single AES bit in the ciphersuite description bitmap.
  4492. That change, however, also applied to ciphersuite strings such as
  4493. "RC4-MD5" that intentionally matched multiple ciphersuites --
  4494. namely, SSL 2.0 ciphersuites in addition to the more common ones
  4495. from SSL 3.0/TLS 1.0.
  4496. So we change the selection algorithm again: Naming an explicit
  4497. ciphersuite selects this one ciphersuite, and any other similar
  4498. ciphersuite (same bitmap) from *other* protocol versions.
  4499. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  4500. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  4501. Since SSL 2.0 does not have any ciphersuites for which the
  4502. 128/256 bit distinction would be relevant, this works for now.
  4503. The proper fix will be to use different bits for AES128 and
  4504. AES256, which would have avoided the problems from the beginning;
  4505. however, bits are scarce, so we can only do this in a new release
  4506. (not just a patchlevel) when we can change the SSL_CIPHER
  4507. definition to split the single 'unsigned long mask' bitmap into
  4508. multiple values to extend the available space.
  4509. [Bodo Moeller]
  4510. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  4511. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  4512. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  4513. *) Add AES IGE and biIGE modes.
  4514. [Ben Laurie]
  4515. *) Change the Unix randomness entropy gathering to use poll() when
  4516. possible instead of select(), since the latter has some
  4517. undesirable limitations.
  4518. [Darryl Miles via Richard Levitte and Bodo Moeller]
  4519. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  4520. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  4521. cannot be implicitly activated as part of, e.g., the "AES" alias.
  4522. However, please upgrade to OpenSSL 0.9.9[-dev] for
  4523. non-experimental use of the ECC ciphersuites to get TLS extension
  4524. support, which is required for curve and point format negotiation
  4525. to avoid potential handshake problems.
  4526. [Bodo Moeller]
  4527. *) Disable rogue ciphersuites:
  4528. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  4529. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  4530. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  4531. The latter two were purportedly from
  4532. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  4533. appear there.
  4534. Also deactivate the remaining ciphersuites from
  4535. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  4536. unofficial, and the ID has long expired.
  4537. [Bodo Moeller]
  4538. *) Fix RSA blinding Heisenbug (problems sometimes occurred on
  4539. dual-core machines) and other potential thread-safety issues.
  4540. [Bodo Moeller]
  4541. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  4542. versions), which is now available for royalty-free use
  4543. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  4544. Also, add Camellia TLS ciphersuites from RFC 4132.
  4545. To minimize changes between patchlevels in the OpenSSL 0.9.8
  4546. series, Camellia remains excluded from compilation unless OpenSSL
  4547. is configured with 'enable-camellia'.
  4548. [NTT]
  4549. *) Disable the padding bug check when compression is in use. The padding
  4550. bug check assumes the first packet is of even length, this is not
  4551. necessarily true if compression is enabled and can result in false
  4552. positives causing handshake failure. The actual bug test is ancient
  4553. code so it is hoped that implementations will either have fixed it by
  4554. now or any which still have the bug do not support compression.
  4555. [Steve Henson]
  4556. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  4557. *) When applying a cipher rule check to see if string match is an explicit
  4558. cipher suite and only match that one cipher suite if it is.
  4559. [Steve Henson]
  4560. *) Link in manifests for VC++ if needed.
  4561. [Austin Ziegler <halostatue@gmail.com>]
  4562. *) Update support for ECC-based TLS ciphersuites according to
  4563. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  4564. TLS extensions, which are supported starting with the 0.9.9
  4565. branch, not in the OpenSSL 0.9.8 branch).
  4566. [Douglas Stebila]
  4567. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  4568. opaque EVP_CIPHER_CTX handling.
  4569. [Steve Henson]
  4570. *) Fixes and enhancements to zlib compression code. We now only use
  4571. "zlib1.dll" and use the default __cdecl calling convention on Win32
  4572. to conform with the standards mentioned here:
  4573. http://www.zlib.net/DLL_FAQ.txt
  4574. Static zlib linking now works on Windows and the new --with-zlib-include
  4575. --with-zlib-lib options to Configure can be used to supply the location
  4576. of the headers and library. Gracefully handle case where zlib library
  4577. can't be loaded.
  4578. [Steve Henson]
  4579. *) Several fixes and enhancements to the OID generation code. The old code
  4580. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  4581. handle numbers larger than ULONG_MAX, truncated printing and had a
  4582. non standard OBJ_obj2txt() behaviour.
  4583. [Steve Henson]
  4584. *) Add support for building of engines under engine/ as shared libraries
  4585. under VC++ build system.
  4586. [Steve Henson]
  4587. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  4588. Hopefully, we will not see any false combination of paths any more.
  4589. [Richard Levitte]
  4590. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  4591. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  4592. (part of SSL_OP_ALL). This option used to disable the
  4593. countermeasure against man-in-the-middle protocol-version
  4594. rollback in the SSL 2.0 server implementation, which is a bad
  4595. idea. (CVE-2005-2969)
  4596. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  4597. for Information Security, National Institute of Advanced Industrial
  4598. Science and Technology [AIST], Japan)]
  4599. *) Add two function to clear and return the verify parameter flags.
  4600. [Steve Henson]
  4601. *) Keep cipherlists sorted in the source instead of sorting them at
  4602. runtime, thus removing the need for a lock.
  4603. [Nils Larsch]
  4604. *) Avoid some small subgroup attacks in Diffie-Hellman.
  4605. [Nick Mathewson and Ben Laurie]
  4606. *) Add functions for well-known primes.
  4607. [Nick Mathewson]
  4608. *) Extended Windows CE support.
  4609. [Satoshi Nakamura and Andy Polyakov]
  4610. *) Initialize SSL_METHOD structures at compile time instead of during
  4611. runtime, thus removing the need for a lock.
  4612. [Steve Henson]
  4613. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  4614. attempting to decrypt each encrypted key in turn. Add support to
  4615. smime utility.
  4616. [Steve Henson]
  4617. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  4618. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  4619. OpenSSL 0.9.8.]
  4620. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  4621. [Richard Levitte]
  4622. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  4623. key into the same file any more.
  4624. [Richard Levitte]
  4625. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  4626. [Andy Polyakov]
  4627. *) Add -utf8 command line and config file option to 'ca'.
  4628. [Stefan <stf@udoma.org]
  4629. *) Removed the macro des_crypt(), as it seems to conflict with some
  4630. libraries. Use DES_crypt().
  4631. [Richard Levitte]
  4632. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  4633. involves renaming the source and generated shared-libs for
  4634. both. The engines will accept the corrected or legacy ids
  4635. ('ncipher' and '4758_cca' respectively) when binding. NB,
  4636. this only applies when building 'shared'.
  4637. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  4638. *) Add attribute functions to EVP_PKEY structure. Modify
  4639. PKCS12_create() to recognize a CSP name attribute and
  4640. use it. Make -CSP option work again in pkcs12 utility.
  4641. [Steve Henson]
  4642. *) Add new functionality to the bn blinding code:
  4643. - automatic re-creation of the BN_BLINDING parameters after
  4644. a fixed number of uses (currently 32)
  4645. - add new function for parameter creation
  4646. - introduce flags to control the update behaviour of the
  4647. BN_BLINDING parameters
  4648. - hide BN_BLINDING structure
  4649. Add a second BN_BLINDING slot to the RSA structure to improve
  4650. performance when a single RSA object is shared among several
  4651. threads.
  4652. [Nils Larsch]
  4653. *) Add support for DTLS.
  4654. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  4655. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  4656. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  4657. [Walter Goulet]
  4658. *) Remove buggy and incomplete DH cert support from
  4659. ssl/ssl_rsa.c and ssl/s3_both.c
  4660. [Nils Larsch]
  4661. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  4662. the apps/openssl applications.
  4663. [Nils Larsch]
  4664. *) Compile clean with "-Wall -Wmissing-prototypes
  4665. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  4666. DEBUG_SAFESTACK must also be set.
  4667. [Ben Laurie]
  4668. *) Change ./Configure so that certain algorithms can be disabled by default.
  4669. The new counterpiece to "no-xxx" is "enable-xxx".
  4670. The patented RC5 and MDC2 algorithms will now be disabled unless
  4671. "enable-rc5" and "enable-mdc2", respectively, are specified.
  4672. (IDEA remains enabled despite being patented. This is because IDEA
  4673. is frequently required for interoperability, and there is no license
  4674. fee for non-commercial use. As before, "no-idea" can be used to
  4675. avoid this algorithm.)
  4676. [Bodo Moeller]
  4677. *) Add processing of proxy certificates (see RFC 3820). This work was
  4678. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  4679. EGEE (Enabling Grids for E-science in Europe).
  4680. [Richard Levitte]
  4681. *) RC4 performance overhaul on modern architectures/implementations, such
  4682. as Intel P4, IA-64 and AMD64.
  4683. [Andy Polyakov]
  4684. *) New utility extract-section.pl. This can be used specify an alternative
  4685. section number in a pod file instead of having to treat each file as
  4686. a separate case in Makefile. This can be done by adding two lines to the
  4687. pod file:
  4688. =for comment openssl_section:XXX
  4689. The blank line is mandatory.
  4690. [Steve Henson]
  4691. *) New arguments -certform, -keyform and -pass for s_client and s_server
  4692. to allow alternative format key and certificate files and passphrase
  4693. sources.
  4694. [Steve Henson]
  4695. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  4696. update associated structures and add various utility functions.
  4697. Add new policy related verify parameters, include policy checking in
  4698. standard verify code. Enhance 'smime' application with extra parameters
  4699. to support policy checking and print out.
  4700. [Steve Henson]
  4701. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  4702. Nehemiah processors. These extensions support AES encryption in hardware
  4703. as well as RNG (though RNG support is currently disabled).
  4704. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  4705. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  4706. [Geoff Thorpe]
  4707. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  4708. [Andy Polyakov and a number of other people]
  4709. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  4710. implementation contributed by IBM.
  4711. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  4712. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  4713. exponent rather than 'unsigned long'. There is a corresponding change to
  4714. the new 'rsa_keygen' element of the RSA_METHOD structure.
  4715. [Jelte Jansen, Geoff Thorpe]
  4716. *) Functionality for creating the initial serial number file is now
  4717. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  4718. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  4719. number file to 1, which is bound to cause problems. To avoid
  4720. the problems while respecting compatibility between different 0.9.7
  4721. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  4722. CA.pl for serial number initialization. With the new release 0.9.8,
  4723. we can fix the problem directly in the 'ca' utility.)
  4724. [Steve Henson]
  4725. *) Reduced header interdependencies by declaring more opaque objects in
  4726. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  4727. give fewer recursive includes, which could break lazy source code - so
  4728. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  4729. developers should define this symbol when building and using openssl to
  4730. ensure they track the recommended behaviour, interfaces, [etc], but
  4731. backwards-compatible behaviour prevails when this isn't defined.
  4732. [Geoff Thorpe]
  4733. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  4734. [Steve Henson]
  4735. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  4736. This will generate a random key of the appropriate length based on the
  4737. cipher context. The EVP_CIPHER can provide its own random key generation
  4738. routine to support keys of a specific form. This is used in the des and
  4739. 3des routines to generate a key of the correct parity. Update S/MIME
  4740. code to use new functions and hence generate correct parity DES keys.
  4741. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  4742. valid (weak or incorrect parity).
  4743. [Steve Henson]
  4744. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  4745. as looking them up. This is useful when the verified structure may contain
  4746. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  4747. present unless the new PKCS7_NO_CRL flag is asserted.
  4748. [Steve Henson]
  4749. *) Extend ASN1 oid configuration module. It now additionally accepts the
  4750. syntax:
  4751. shortName = some long name, 1.2.3.4
  4752. [Steve Henson]
  4753. *) Reimplemented the BN_CTX implementation. There is now no more static
  4754. limitation on the number of variables it can handle nor the depth of the
  4755. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  4756. information can now expand as required, and rather than having a single
  4757. static array of bignums, BN_CTX now uses a linked-list of such arrays
  4758. allowing it to expand on demand whilst maintaining the usefulness of
  4759. BN_CTX's "bundling".
  4760. [Geoff Thorpe]
  4761. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  4762. to allow all RSA operations to function using a single BN_CTX.
  4763. [Geoff Thorpe]
  4764. *) Preliminary support for certificate policy evaluation and checking. This
  4765. is initially intended to pass the tests outlined in "Conformance Testing
  4766. of Relying Party Client Certificate Path Processing Logic" v1.07.
  4767. [Steve Henson]
  4768. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  4769. remained unused and not that useful. A variety of other little bignum
  4770. tweaks and fixes have also been made continuing on from the audit (see
  4771. below).
  4772. [Geoff Thorpe]
  4773. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  4774. associated ASN1, EVP and SSL functions and old ASN1 macros.
  4775. [Richard Levitte]
  4776. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  4777. and this should never fail. So the return value from the use of
  4778. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  4779. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  4780. [Geoff Thorpe]
  4781. *) BN_CTX_get() should return zero-valued bignums, providing the same
  4782. initialised value as BN_new().
  4783. [Geoff Thorpe, suggested by Ulf Möller]
  4784. *) Support for inhibitAnyPolicy certificate extension.
  4785. [Steve Henson]
  4786. *) An audit of the BIGNUM code is underway, for which debugging code is
  4787. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  4788. is considered valid when processing BIGNUMs, and causes execution to
  4789. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  4790. further steps are taken to deliberately pollute unused data in BIGNUM
  4791. structures to try and expose faulty code further on. For now, openssl will
  4792. (in its default mode of operation) continue to tolerate the inconsistent
  4793. forms that it has tolerated in the past, but authors and packagers should
  4794. consider trying openssl and their own applications when compiled with
  4795. these debugging symbols defined. It will help highlight potential bugs in
  4796. their own code, and will improve the test coverage for OpenSSL itself. At
  4797. some point, these tighter rules will become openssl's default to improve
  4798. maintainability, though the assert()s and other overheads will remain only
  4799. in debugging configurations. See bn.h for more details.
  4800. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  4801. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  4802. that can only be obtained through BN_CTX_new() (which implicitly
  4803. initialises it). The presence of this function only made it possible
  4804. to overwrite an existing structure (and cause memory leaks).
  4805. [Geoff Thorpe]
  4806. *) Because of the callback-based approach for implementing LHASH as a
  4807. template type, lh_insert() adds opaque objects to hash-tables and
  4808. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  4809. to clean up those corresponding objects before destroying the hash table
  4810. (and losing the object pointers). So some over-zealous constifications in
  4811. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  4812. objects as "const" and the lh_doall[_arg] callback wrappers are not
  4813. prototyped to have "const" restrictions on the object pointers they are
  4814. given (and so aren't required to cast them away any more).
  4815. [Geoff Thorpe]
  4816. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  4817. (speed) prefers to use its own implementation. The two implementations
  4818. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  4819. its object type properly exposed (MS_TM) instead of casting to/from "char
  4820. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  4821. aren't necessarily the greatest nomenclatures - but this is what was used
  4822. internally to the implementation so I've used that for now.
  4823. [Geoff Thorpe]
  4824. *) Ensure that deprecated functions do not get compiled when
  4825. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  4826. the self-tests were still using deprecated key-generation functions so
  4827. these have been updated also.
  4828. [Geoff Thorpe]
  4829. *) Reorganise PKCS#7 code to separate the digest location functionality
  4830. into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
  4831. New function PKCS7_set_digest() to set the digest type for PKCS#7
  4832. digestedData type. Add additional code to correctly generate the
  4833. digestedData type and add support for this type in PKCS7 initialization
  4834. functions.
  4835. [Steve Henson]
  4836. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  4837. structure of type "other".
  4838. [Steve Henson]
  4839. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  4840. sure the loop does correctly stop and breaking ("division by zero")
  4841. modulus operations are not performed. The (pre-generated) prime
  4842. table crypto/bn/bn_prime.h was already correct, but it could not be
  4843. re-generated on some platforms because of the "division by zero"
  4844. situation in the script.
  4845. [Ralf S. Engelschall]
  4846. *) Update support for ECC-based TLS ciphersuites according to
  4847. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  4848. SHA-1 now is only used for "small" curves (where the
  4849. representation of a field element takes up to 24 bytes); for
  4850. larger curves, the field element resulting from ECDH is directly
  4851. used as premaster secret.
  4852. [Douglas Stebila (Sun Microsystems Laboratories)]
  4853. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  4854. curve secp160r1 to the tests.
  4855. [Douglas Stebila (Sun Microsystems Laboratories)]
  4856. *) Add the possibility to load symbols globally with DSO.
  4857. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  4858. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  4859. control of the error stack.
  4860. [Richard Levitte]
  4861. *) Add support for STORE in ENGINE.
  4862. [Richard Levitte]
  4863. *) Add the STORE type. The intention is to provide a common interface
  4864. to certificate and key stores, be they simple file-based stores, or
  4865. HSM-type store, or LDAP stores, or...
  4866. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  4867. [Richard Levitte]
  4868. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  4869. pass a list of arguments to any function as well as provide a way
  4870. for a function to pass data back to the caller.
  4871. [Richard Levitte]
  4872. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  4873. works like BUF_strdup() but can be used to duplicate a portion of
  4874. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  4875. a memory area.
  4876. [Richard Levitte]
  4877. *) Add the function sk_find_ex() which works like sk_find(), but will
  4878. return an index to an element even if an exact match couldn't be
  4879. found. The index is guaranteed to point at the element where the
  4880. searched-for key would be inserted to preserve sorting order.
  4881. [Richard Levitte]
  4882. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  4883. takes an extra flags argument for optional functionality. Currently,
  4884. the following flags are defined:
  4885. OBJ_BSEARCH_VALUE_ON_NOMATCH
  4886. This one gets OBJ_bsearch_ex() to return a pointer to the first
  4887. element where the comparing function returns a negative or zero
  4888. number.
  4889. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  4890. This one gets OBJ_bsearch_ex() to return a pointer to the first
  4891. element where the comparing function returns zero. This is useful
  4892. if there are more than one element where the comparing function
  4893. returns zero.
  4894. [Richard Levitte]
  4895. *) Make it possible to create self-signed certificates with 'openssl ca'
  4896. in such a way that the self-signed certificate becomes part of the
  4897. CA database and uses the same mechanisms for serial number generation
  4898. as all other certificate signing. The new flag '-selfsign' enables
  4899. this functionality. Adapt CA.sh and CA.pl.in.
  4900. [Richard Levitte]
  4901. *) Add functionality to check the public key of a certificate request
  4902. against a given private. This is useful to check that a certificate
  4903. request can be signed by that key (self-signing).
  4904. [Richard Levitte]
  4905. *) Make it possible to have multiple active certificates with the same
  4906. subject in the CA index file. This is done only if the keyword
  4907. 'unique_subject' is set to 'no' in the main CA section (default
  4908. if 'CA_default') of the configuration file. The value is saved
  4909. with the database itself in a separate index attribute file,
  4910. named like the index file with '.attr' appended to the name.
  4911. [Richard Levitte]
  4912. *) Generate multi-valued AVAs using '+' notation in config files for
  4913. req and dirName.
  4914. [Steve Henson]
  4915. *) Support for nameConstraints certificate extension.
  4916. [Steve Henson]
  4917. *) Support for policyConstraints certificate extension.
  4918. [Steve Henson]
  4919. *) Support for policyMappings certificate extension.
  4920. [Steve Henson]
  4921. *) Make sure the default DSA_METHOD implementation only uses its
  4922. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  4923. and change its own handlers to be NULL so as to remove unnecessary
  4924. indirection. This lets alternative implementations fallback to the
  4925. default implementation more easily.
  4926. [Geoff Thorpe]
  4927. *) Support for directoryName in GeneralName related extensions
  4928. in config files.
  4929. [Steve Henson]
  4930. *) Make it possible to link applications using Makefile.shared.
  4931. Make that possible even when linking against static libraries!
  4932. [Richard Levitte]
  4933. *) Support for single pass processing for S/MIME signing. This now
  4934. means that S/MIME signing can be done from a pipe, in addition
  4935. cleartext signing (multipart/signed type) is effectively streaming
  4936. and the signed data does not need to be all held in memory.
  4937. This is done with a new flag PKCS7_STREAM. When this flag is set
  4938. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  4939. is done after the data is output (and digests calculated) in
  4940. SMIME_write_PKCS7().
  4941. [Steve Henson]
  4942. *) Add full support for -rpath/-R, both in shared libraries and
  4943. applications, at least on the platforms where it's known how
  4944. to do it.
  4945. [Richard Levitte]
  4946. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  4947. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  4948. will now compute a table of multiples of the generator that
  4949. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  4950. faster (notably in the case of a single point multiplication,
  4951. scalar * generator).
  4952. [Nils Larsch, Bodo Moeller]
  4953. *) IPv6 support for certificate extensions. The various extensions
  4954. which use the IP:a.b.c.d can now take IPv6 addresses using the
  4955. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  4956. correctly.
  4957. [Steve Henson]
  4958. *) Added an ENGINE that implements RSA by performing private key
  4959. exponentiations with the GMP library. The conversions to and from
  4960. GMP's mpz_t format aren't optimised nor are any montgomery forms
  4961. cached, and on x86 it appears OpenSSL's own performance has caught up.
  4962. However there are likely to be other architectures where GMP could
  4963. provide a boost. This ENGINE is not built in by default, but it can be
  4964. specified at Configure time and should be accompanied by the necessary
  4965. linker additions, eg;
  4966. ./config -DOPENSSL_USE_GMP -lgmp
  4967. [Geoff Thorpe]
  4968. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  4969. testing availability of engines with "-t" - the old behaviour is
  4970. produced by increasing the feature's verbosity with "-tt".
  4971. [Geoff Thorpe]
  4972. *) ECDSA routines: under certain error conditions uninitialized BN objects
  4973. could be freed. Solution: make sure initialization is performed early
  4974. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  4975. via PR#459)
  4976. [Lutz Jaenicke]
  4977. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  4978. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  4979. software implementations. For DSA and DH, parameter generation can
  4980. also be overridden by providing the appropriate method callbacks.
  4981. [Geoff Thorpe]
  4982. *) Change the "progress" mechanism used in key-generation and
  4983. primality testing to functions that take a new BN_GENCB pointer in
  4984. place of callback/argument pairs. The new API functions have "_ex"
  4985. postfixes and the older functions are reimplemented as wrappers for
  4986. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  4987. declarations of the old functions to help (graceful) attempts to
  4988. migrate to the new functions. Also, the new key-generation API
  4989. functions operate on a caller-supplied key-structure and return
  4990. success/failure rather than returning a key or NULL - this is to
  4991. help make "keygen" another member function of RSA_METHOD etc.
  4992. Example for using the new callback interface:
  4993. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  4994. void *my_arg = ...;
  4995. BN_GENCB my_cb;
  4996. BN_GENCB_set(&my_cb, my_callback, my_arg);
  4997. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  4998. /* For the meaning of a, b in calls to my_callback(), see the
  4999. * documentation of the function that calls the callback.
  5000. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  5001. * my_callback should return 1 if it wants BN_is_prime_ex()
  5002. * to continue, or 0 to stop.
  5003. */
  5004. [Geoff Thorpe]
  5005. *) Change the ZLIB compression method to be stateful, and make it
  5006. available to TLS with the number defined in
  5007. draft-ietf-tls-compression-04.txt.
  5008. [Richard Levitte]
  5009. *) Add the ASN.1 structures and functions for CertificatePair, which
  5010. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  5011. CertificatePair ::= SEQUENCE {
  5012. forward [0] Certificate OPTIONAL,
  5013. reverse [1] Certificate OPTIONAL,
  5014. -- at least one of the pair shall be present -- }
  5015. Also implement the PEM functions to read and write certificate
  5016. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  5017. This needed to be defined, mostly for the sake of the LDAP
  5018. attribute crossCertificatePair, but may prove useful elsewhere as
  5019. well.
  5020. [Richard Levitte]
  5021. *) Make it possible to inhibit symlinking of shared libraries in
  5022. Makefile.shared, for Cygwin's sake.
  5023. [Richard Levitte]
  5024. *) Extend the BIGNUM API by creating a function
  5025. void BN_set_negative(BIGNUM *a, int neg);
  5026. and a macro that behave like
  5027. int BN_is_negative(const BIGNUM *a);
  5028. to avoid the need to access 'a->neg' directly in applications.
  5029. [Nils Larsch]
  5030. *) Implement fast modular reduction for pseudo-Mersenne primes
  5031. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  5032. EC_GROUP_new_curve_GFp() will now automatically use this
  5033. if applicable.
  5034. [Nils Larsch <nla@trustcenter.de>]
  5035. *) Add new lock type (CRYPTO_LOCK_BN).
  5036. [Bodo Moeller]
  5037. *) Change the ENGINE framework to automatically load engines
  5038. dynamically from specific directories unless they could be
  5039. found to already be built in or loaded. Move all the
  5040. current engines except for the cryptodev one to a new
  5041. directory engines/.
  5042. The engines in engines/ are built as shared libraries if
  5043. the "shared" options was given to ./Configure or ./config.
  5044. Otherwise, they are inserted in libcrypto.a.
  5045. /usr/local/ssl/engines is the default directory for dynamic
  5046. engines, but that can be overridden at configure time through
  5047. the usual use of --prefix and/or --openssldir, and at run
  5048. time with the environment variable OPENSSL_ENGINES.
  5049. [Geoff Thorpe and Richard Levitte]
  5050. *) Add Makefile.shared, a helper makefile to build shared
  5051. libraries. Adapt Makefile.org.
  5052. [Richard Levitte]
  5053. *) Add version info to Win32 DLLs.
  5054. [Peter 'Luna' Runestig" <peter@runestig.com>]
  5055. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  5056. can be added using this API to created arbitrary PKCS#12
  5057. files while avoiding the low level API.
  5058. New options to PKCS12_create(), key or cert can be NULL and
  5059. will then be omitted from the output file. The encryption
  5060. algorithm NIDs can be set to -1 for no encryption, the mac
  5061. iteration count can be set to 0 to omit the mac.
  5062. Enhance pkcs12 utility by making the -nokeys and -nocerts
  5063. options work when creating a PKCS#12 file. New option -nomac
  5064. to omit the mac, NONE can be set for an encryption algorithm.
  5065. New code is modified to use the enhanced PKCS12_create()
  5066. instead of the low level API.
  5067. [Steve Henson]
  5068. *) Extend ASN1 encoder to support indefinite length constructed
  5069. encoding. This can output sequences tags and octet strings in
  5070. this form. Modify pk7_asn1.c to support indefinite length
  5071. encoding. This is experimental and needs additional code to
  5072. be useful, such as an ASN1 bio and some enhanced streaming
  5073. PKCS#7 code.
  5074. Extend template encode functionality so that tagging is passed
  5075. down to the template encoder.
  5076. [Steve Henson]
  5077. *) Let 'openssl req' fail if an argument to '-newkey' is not
  5078. recognized instead of using RSA as a default.
  5079. [Bodo Moeller]
  5080. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  5081. As these are not official, they are not included in "ALL";
  5082. the "ECCdraft" ciphersuite group alias can be used to select them.
  5083. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  5084. *) Add ECDH engine support.
  5085. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  5086. *) Add ECDH in new directory crypto/ecdh/.
  5087. [Douglas Stebila (Sun Microsystems Laboratories)]
  5088. *) Let BN_rand_range() abort with an error after 100 iterations
  5089. without success (which indicates a broken PRNG).
  5090. [Bodo Moeller]
  5091. *) Change BN_mod_sqrt() so that it verifies that the input value
  5092. is really the square of the return value. (Previously,
  5093. BN_mod_sqrt would show GIGO behaviour.)
  5094. [Bodo Moeller]
  5095. *) Add named elliptic curves over binary fields from X9.62, SECG,
  5096. and WAP/WTLS; add OIDs that were still missing.
  5097. [Sheueling Chang Shantz and Douglas Stebila
  5098. (Sun Microsystems Laboratories)]
  5099. *) Extend the EC library for elliptic curves over binary fields
  5100. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  5101. New EC_METHOD:
  5102. EC_GF2m_simple_method
  5103. New API functions:
  5104. EC_GROUP_new_curve_GF2m
  5105. EC_GROUP_set_curve_GF2m
  5106. EC_GROUP_get_curve_GF2m
  5107. EC_POINT_set_affine_coordinates_GF2m
  5108. EC_POINT_get_affine_coordinates_GF2m
  5109. EC_POINT_set_compressed_coordinates_GF2m
  5110. Point compression for binary fields is disabled by default for
  5111. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  5112. enable it).
  5113. As binary polynomials are represented as BIGNUMs, various members
  5114. of the EC_GROUP and EC_POINT data structures can be shared
  5115. between the implementations for prime fields and binary fields;
  5116. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  5117. are essentially identical to their ..._GFp counterparts.
  5118. (For simplicity, the '..._GFp' prefix has been dropped from
  5119. various internal method names.)
  5120. An internal 'field_div' method (similar to 'field_mul' and
  5121. 'field_sqr') has been added; this is used only for binary fields.
  5122. [Sheueling Chang Shantz and Douglas Stebila
  5123. (Sun Microsystems Laboratories)]
  5124. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  5125. through methods ('mul', 'precompute_mult').
  5126. The generic implementations (now internally called 'ec_wNAF_mul'
  5127. and 'ec_wNAF_precomputed_mult') remain the default if these
  5128. methods are undefined.
  5129. [Sheueling Chang Shantz and Douglas Stebila
  5130. (Sun Microsystems Laboratories)]
  5131. *) New function EC_GROUP_get_degree, which is defined through
  5132. EC_METHOD. For curves over prime fields, this returns the bit
  5133. length of the modulus.
  5134. [Sheueling Chang Shantz and Douglas Stebila
  5135. (Sun Microsystems Laboratories)]
  5136. *) New functions EC_GROUP_dup, EC_POINT_dup.
  5137. (These simply call ..._new and ..._copy).
  5138. [Sheueling Chang Shantz and Douglas Stebila
  5139. (Sun Microsystems Laboratories)]
  5140. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  5141. Polynomials are represented as BIGNUMs (where the sign bit is not
  5142. used) in the following functions [macros]:
  5143. BN_GF2m_add
  5144. BN_GF2m_sub [= BN_GF2m_add]
  5145. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  5146. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  5147. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  5148. BN_GF2m_mod_inv
  5149. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  5150. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  5151. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  5152. BN_GF2m_cmp [= BN_ucmp]
  5153. (Note that only the 'mod' functions are actually for fields GF(2^m).
  5154. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  5155. For some functions, an the irreducible polynomial defining a
  5156. field can be given as an 'unsigned int[]' with strictly
  5157. decreasing elements giving the indices of those bits that are set;
  5158. i.e., p[] represents the polynomial
  5159. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  5160. where
  5161. p[0] > p[1] > ... > p[k] = 0.
  5162. This applies to the following functions:
  5163. BN_GF2m_mod_arr
  5164. BN_GF2m_mod_mul_arr
  5165. BN_GF2m_mod_sqr_arr
  5166. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  5167. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  5168. BN_GF2m_mod_exp_arr
  5169. BN_GF2m_mod_sqrt_arr
  5170. BN_GF2m_mod_solve_quad_arr
  5171. BN_GF2m_poly2arr
  5172. BN_GF2m_arr2poly
  5173. Conversion can be performed by the following functions:
  5174. BN_GF2m_poly2arr
  5175. BN_GF2m_arr2poly
  5176. bntest.c has additional tests for binary polynomial arithmetic.
  5177. Two implementations for BN_GF2m_mod_div() are available.
  5178. The default algorithm simply uses BN_GF2m_mod_inv() and
  5179. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  5180. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  5181. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  5182. [Sheueling Chang Shantz and Douglas Stebila
  5183. (Sun Microsystems Laboratories)]
  5184. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  5185. functionality is disabled at compile-time.
  5186. [Douglas Stebila <douglas.stebila@sun.com>]
  5187. *) Change default behaviour of 'openssl asn1parse' so that more
  5188. information is visible when viewing, e.g., a certificate:
  5189. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  5190. mode the content of non-printable OCTET STRINGs is output in a
  5191. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  5192. avoid the appearance of a printable string.
  5193. [Nils Larsch <nla@trustcenter.de>]
  5194. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  5195. functions
  5196. EC_GROUP_set_asn1_flag()
  5197. EC_GROUP_get_asn1_flag()
  5198. EC_GROUP_set_point_conversion_form()
  5199. EC_GROUP_get_point_conversion_form()
  5200. These control ASN1 encoding details:
  5201. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  5202. has been set to OPENSSL_EC_NAMED_CURVE.
  5203. - Points are encoded in uncompressed form by default; options for
  5204. asn1_for are as for point2oct, namely
  5205. POINT_CONVERSION_COMPRESSED
  5206. POINT_CONVERSION_UNCOMPRESSED
  5207. POINT_CONVERSION_HYBRID
  5208. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  5209. functions
  5210. EC_GROUP_set_seed()
  5211. EC_GROUP_get0_seed()
  5212. EC_GROUP_get_seed_len()
  5213. This is used only for ASN1 purposes (so far).
  5214. [Nils Larsch <nla@trustcenter.de>]
  5215. *) Add 'field_type' member to EC_METHOD, which holds the NID
  5216. of the appropriate field type OID. The new function
  5217. EC_METHOD_get_field_type() returns this value.
  5218. [Nils Larsch <nla@trustcenter.de>]
  5219. *) Add functions
  5220. EC_POINT_point2bn()
  5221. EC_POINT_bn2point()
  5222. EC_POINT_point2hex()
  5223. EC_POINT_hex2point()
  5224. providing useful interfaces to EC_POINT_point2oct() and
  5225. EC_POINT_oct2point().
  5226. [Nils Larsch <nla@trustcenter.de>]
  5227. *) Change internals of the EC library so that the functions
  5228. EC_GROUP_set_generator()
  5229. EC_GROUP_get_generator()
  5230. EC_GROUP_get_order()
  5231. EC_GROUP_get_cofactor()
  5232. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  5233. to methods, which would lead to unnecessary code duplication when
  5234. adding different types of curves.
  5235. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  5236. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  5237. arithmetic, and such that modified wNAFs are generated
  5238. (which avoid length expansion in many cases).
  5239. [Bodo Moeller]
  5240. *) Add a function EC_GROUP_check_discriminant() (defined via
  5241. EC_METHOD) that verifies that the curve discriminant is non-zero.
  5242. Add a function EC_GROUP_check() that makes some sanity tests
  5243. on a EC_GROUP, its generator and order. This includes
  5244. EC_GROUP_check_discriminant().
  5245. [Nils Larsch <nla@trustcenter.de>]
  5246. *) Add ECDSA in new directory crypto/ecdsa/.
  5247. Add applications 'openssl ecparam' and 'openssl ecdsa'
  5248. (these are based on 'openssl dsaparam' and 'openssl dsa').
  5249. ECDSA support is also included in various other files across the
  5250. library. Most notably,
  5251. - 'openssl req' now has a '-newkey ecdsa:file' option;
  5252. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  5253. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  5254. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  5255. them suitable for ECDSA where domain parameters must be
  5256. extracted before the specific public key;
  5257. - ECDSA engine support has been added.
  5258. [Nils Larsch <nla@trustcenter.de>]
  5259. *) Include some named elliptic curves, and add OIDs from X9.62,
  5260. SECG, and WAP/WTLS. Each curve can be obtained from the new
  5261. function
  5262. EC_GROUP_new_by_curve_name(),
  5263. and the list of available named curves can be obtained with
  5264. EC_get_builtin_curves().
  5265. Also add a 'curve_name' member to EC_GROUP objects, which can be
  5266. accessed via
  5267. EC_GROUP_set_curve_name()
  5268. EC_GROUP_get_curve_name()
  5269. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  5270. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  5271. was actually never needed) and in BN_mul(). The removal in BN_mul()
  5272. required a small change in bn_mul_part_recursive() and the addition
  5273. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  5274. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  5275. bn_sub_words() and bn_add_words() except they take arrays with
  5276. differing sizes.
  5277. [Richard Levitte]
  5278. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  5279. *) Cleanse PEM buffers before freeing them since they may contain
  5280. sensitive data.
  5281. [Benjamin Bennett <ben@psc.edu>]
  5282. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  5283. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  5284. authentication-only ciphersuites.
  5285. [Bodo Moeller]
  5286. *) Since AES128 and AES256 share a single mask bit in the logic of
  5287. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  5288. kludge to work properly if AES128 is available and AES256 isn't.
  5289. [Victor Duchovni]
  5290. *) Expand security boundary to match 1.1.1 module.
  5291. [Steve Henson]
  5292. *) Remove redundant features: hash file source, editing of test vectors
  5293. modify fipsld to use external fips_premain.c signature.
  5294. [Steve Henson]
  5295. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  5296. run algorithm test programs.
  5297. [Steve Henson]
  5298. *) Make algorithm test programs more tolerant of whitespace.
  5299. [Steve Henson]
  5300. *) Have SSL/TLS server implementation tolerate "mismatched" record
  5301. protocol version while receiving ClientHello even if the
  5302. ClientHello is fragmented. (The server can't insist on the
  5303. particular protocol version it has chosen before the ServerHello
  5304. message has informed the client about his choice.)
  5305. [Bodo Moeller]
  5306. *) Load error codes if they are not already present instead of using a
  5307. static variable. This allows them to be cleanly unloaded and reloaded.
  5308. [Steve Henson]
  5309. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  5310. *) Introduce limits to prevent malicious keys being able to
  5311. cause a denial of service. (CVE-2006-2940)
  5312. [Steve Henson, Bodo Moeller]
  5313. *) Fix ASN.1 parsing of certain invalid structures that can result
  5314. in a denial of service. (CVE-2006-2937) [Steve Henson]
  5315. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  5316. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  5317. *) Fix SSL client code which could crash if connecting to a
  5318. malicious SSLv2 server. (CVE-2006-4343)
  5319. [Tavis Ormandy and Will Drewry, Google Security Team]
  5320. *) Change ciphersuite string processing so that an explicit
  5321. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  5322. will no longer include "AES128-SHA"), and any other similar
  5323. ciphersuite (same bitmap) from *other* protocol versions (so that
  5324. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  5325. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  5326. changes from 0.9.8b and 0.9.8d.
  5327. [Bodo Moeller]
  5328. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  5329. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  5330. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  5331. *) Change the Unix randomness entropy gathering to use poll() when
  5332. possible instead of select(), since the latter has some
  5333. undesirable limitations.
  5334. [Darryl Miles via Richard Levitte and Bodo Moeller]
  5335. *) Disable rogue ciphersuites:
  5336. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  5337. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  5338. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  5339. The latter two were purportedly from
  5340. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  5341. appear there.
  5342. Also deactivate the remaining ciphersuites from
  5343. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  5344. unofficial, and the ID has long expired.
  5345. [Bodo Moeller]
  5346. *) Fix RSA blinding Heisenbug (problems sometimes occurred on
  5347. dual-core machines) and other potential thread-safety issues.
  5348. [Bodo Moeller]
  5349. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  5350. *) Adapt fipsld and the build system to link against the validated FIPS
  5351. module in FIPS mode.
  5352. [Steve Henson]
  5353. *) Fixes for VC++ 2005 build under Windows.
  5354. [Steve Henson]
  5355. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  5356. from a Windows bash shell such as MSYS. It is autodetected from the
  5357. "config" script when run from a VC++ environment. Modify standard VC++
  5358. build to use fipscanister.o from the GNU make build.
  5359. [Steve Henson]
  5360. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  5361. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  5362. The value now differs depending on if you build for FIPS or not.
  5363. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  5364. safely run with a non-FIPSed libcrypto, as it may crash because of
  5365. the difference induced by this change.
  5366. [Andy Polyakov]
  5367. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  5368. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  5369. (part of SSL_OP_ALL). This option used to disable the
  5370. countermeasure against man-in-the-middle protocol-version
  5371. rollback in the SSL 2.0 server implementation, which is a bad
  5372. idea. (CVE-2005-2969)
  5373. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  5374. for Information Security, National Institute of Advanced Industrial
  5375. Science and Technology [AIST], Japan)]
  5376. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  5377. mainly for FIPS compliance and not fully integrated at this stage.
  5378. [Steve Henson]
  5379. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  5380. the exponentiation using a fixed-length exponent. (Otherwise,
  5381. the information leaked through timing could expose the secret key
  5382. after many signatures; cf. Bleichenbacher's attack on DSA with
  5383. biased k.)
  5384. [Bodo Moeller]
  5385. *) Make a new fixed-window mod_exp implementation the default for
  5386. RSA, DSA, and DH private-key operations so that the sequence of
  5387. squares and multiplies and the memory access pattern are
  5388. independent of the particular secret key. This will mitigate
  5389. cache-timing and potential related attacks.
  5390. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  5391. and this is automatically used by BN_mod_exp_mont() if the new flag
  5392. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  5393. will use this BN flag for private exponents unless the flag
  5394. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  5395. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  5396. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  5397. *) Change the client implementation for SSLv23_method() and
  5398. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  5399. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  5400. (Previously, the SSL 2.0 backwards compatible Client Hello
  5401. message format would be used even with SSL_OP_NO_SSLv2.)
  5402. [Bodo Moeller]
  5403. *) Add support for smime-type MIME parameter in S/MIME messages which some
  5404. clients need.
  5405. [Steve Henson]
  5406. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  5407. a threadsafe manner. Modify rsa code to use new function and add calls
  5408. to dsa and dh code (which had race conditions before).
  5409. [Steve Henson]
  5410. *) Include the fixed error library code in the C error file definitions
  5411. instead of fixing them up at runtime. This keeps the error code
  5412. structures constant.
  5413. [Steve Henson]
  5414. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  5415. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  5416. OpenSSL 0.9.8.]
  5417. *) Fixes for newer kerberos headers. NB: the casts are needed because
  5418. the 'length' field is signed on one version and unsigned on another
  5419. with no (?) obvious way to tell the difference, without these VC++
  5420. complains. Also the "definition" of FAR (blank) is no longer included
  5421. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  5422. some needed definitions.
  5423. [Steve Henson]
  5424. *) Undo Cygwin change.
  5425. [Ulf Möller]
  5426. *) Added support for proxy certificates according to RFC 3820.
  5427. Because they may be a security thread to unaware applications,
  5428. they must be explicitly allowed in run-time. See
  5429. docs/HOWTO/proxy_certificates.txt for further information.
  5430. [Richard Levitte]
  5431. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  5432. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  5433. server and client random values. Previously
  5434. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  5435. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  5436. This change has negligible security impact because:
  5437. 1. Server and client random values still have 24 bytes of pseudo random
  5438. data.
  5439. 2. Server and client random values are sent in the clear in the initial
  5440. handshake.
  5441. 3. The master secret is derived using the premaster secret (48 bytes in
  5442. size for static RSA ciphersuites) as well as client server and random
  5443. values.
  5444. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  5445. to our attention.
  5446. [Stephen Henson, reported by UK NISCC]
  5447. *) Use Windows randomness collection on Cygwin.
  5448. [Ulf Möller]
  5449. *) Fix hang in EGD/PRNGD query when communication socket is closed
  5450. prematurely by EGD/PRNGD.
  5451. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  5452. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  5453. [Steve Henson]
  5454. *) Back-port of selected performance improvements from development
  5455. branch, as well as improved support for PowerPC platforms.
  5456. [Andy Polyakov]
  5457. *) Add lots of checks for memory allocation failure, error codes to indicate
  5458. failure and freeing up memory if a failure occurs.
  5459. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  5460. *) Add new -passin argument to dgst.
  5461. [Steve Henson]
  5462. *) Perform some character comparisons of different types in X509_NAME_cmp:
  5463. this is needed for some certificates that re-encode DNs into UTF8Strings
  5464. (in violation of RFC3280) and can't or won't issue name rollover
  5465. certificates.
  5466. [Steve Henson]
  5467. *) Make an explicit check during certificate validation to see that
  5468. the CA setting in each certificate on the chain is correct. As a
  5469. side effect always do the following basic checks on extensions,
  5470. not just when there's an associated purpose to the check:
  5471. - if there is an unhandled critical extension (unless the user
  5472. has chosen to ignore this fault)
  5473. - if the path length has been exceeded (if one is set at all)
  5474. - that certain extensions fit the associated purpose (if one has
  5475. been given)
  5476. [Richard Levitte]
  5477. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  5478. *) Avoid a race condition when CRLs are checked in a multi threaded
  5479. environment. This would happen due to the reordering of the revoked
  5480. entries during signature checking and serial number lookup. Now the
  5481. encoding is cached and the serial number sort performed under a lock.
  5482. Add new STACK function sk_is_sorted().
  5483. [Steve Henson]
  5484. *) Add Delta CRL to the extension code.
  5485. [Steve Henson]
  5486. *) Various fixes to s3_pkt.c so alerts are sent properly.
  5487. [David Holmes <d.holmes@f5.com>]
  5488. *) Reduce the chances of duplicate issuer name and serial numbers (in
  5489. violation of RFC3280) using the OpenSSL certificate creation utilities.
  5490. This is done by creating a random 64 bit value for the initial serial
  5491. number when a serial number file is created or when a self signed
  5492. certificate is created using 'openssl req -x509'. The initial serial
  5493. number file is created using 'openssl x509 -next_serial' in CA.pl
  5494. rather than being initialized to 1.
  5495. [Steve Henson]
  5496. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  5497. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  5498. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  5499. [Joe Orton, Steve Henson]
  5500. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  5501. (CVE-2004-0112)
  5502. [Joe Orton, Steve Henson]
  5503. *) Make it possible to have multiple active certificates with the same
  5504. subject in the CA index file. This is done only if the keyword
  5505. 'unique_subject' is set to 'no' in the main CA section (default
  5506. if 'CA_default') of the configuration file. The value is saved
  5507. with the database itself in a separate index attribute file,
  5508. named like the index file with '.attr' appended to the name.
  5509. [Richard Levitte]
  5510. *) X509 verify fixes. Disable broken certificate workarounds when
  5511. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  5512. keyUsage extension present. Don't accept CRLs with unhandled critical
  5513. extensions: since verify currently doesn't process CRL extensions this
  5514. rejects a CRL with *any* critical extensions. Add new verify error codes
  5515. for these cases.
  5516. [Steve Henson]
  5517. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  5518. A clarification of RFC2560 will require the use of OCTET STRINGs and
  5519. some implementations cannot handle the current raw format. Since OpenSSL
  5520. copies and compares OCSP nonces as opaque blobs without any attempt at
  5521. parsing them this should not create any compatibility issues.
  5522. [Steve Henson]
  5523. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  5524. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  5525. this HMAC (and other) operations are several times slower than OpenSSL
  5526. < 0.9.7.
  5527. [Steve Henson]
  5528. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  5529. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  5530. *) Use the correct content when signing type "other".
  5531. [Steve Henson]
  5532. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  5533. *) Fix various bugs revealed by running the NISCC test suite:
  5534. Stop out of bounds reads in the ASN1 code when presented with
  5535. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  5536. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  5537. If verify callback ignores invalid public key errors don't try to check
  5538. certificate signature with the NULL public key.
  5539. [Steve Henson]
  5540. *) New -ignore_err option in ocsp application to stop the server
  5541. exiting on the first error in a request.
  5542. [Steve Henson]
  5543. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  5544. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  5545. specifications.
  5546. [Steve Henson]
  5547. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  5548. extra data after the compression methods not only for TLS 1.0
  5549. but also for SSL 3.0 (as required by the specification).
  5550. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  5551. *) Change X509_certificate_type() to mark the key as exported/exportable
  5552. when it's 512 *bits* long, not 512 bytes.
  5553. [Richard Levitte]
  5554. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  5555. blocks during encryption.
  5556. [Richard Levitte]
  5557. *) Various fixes to base64 BIO and non blocking I/O. On write
  5558. flushes were not handled properly if the BIO retried. On read
  5559. data was not being buffered properly and had various logic bugs.
  5560. This also affects blocking I/O when the data being decoded is a
  5561. certain size.
  5562. [Steve Henson]
  5563. *) Various S/MIME bugfixes and compatibility changes:
  5564. output correct application/pkcs7 MIME type if
  5565. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  5566. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  5567. of files as .eml work). Correctly handle very long lines in MIME
  5568. parser.
  5569. [Steve Henson]
  5570. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  5571. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  5572. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  5573. a protocol version number mismatch like a decryption error
  5574. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  5575. [Bodo Moeller]
  5576. *) Turn on RSA blinding by default in the default implementation
  5577. to avoid a timing attack. Applications that don't want it can call
  5578. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  5579. They would be ill-advised to do so in most cases.
  5580. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  5581. *) Change RSA blinding code so that it works when the PRNG is not
  5582. seeded (in this case, the secret RSA exponent is abused as
  5583. an unpredictable seed -- if it is not unpredictable, there
  5584. is no point in blinding anyway). Make RSA blinding thread-safe
  5585. by remembering the creator's thread ID in rsa->blinding and
  5586. having all other threads use local one-time blinding factors
  5587. (this requires more computation than sharing rsa->blinding, but
  5588. avoids excessive locking; and if an RSA object is not shared
  5589. between threads, blinding will still be very fast).
  5590. [Bodo Moeller]
  5591. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  5592. ENGINE as defaults for all supported algorithms irrespective of
  5593. the 'flags' parameter. 'flags' is now honoured, so applications
  5594. should make sure they are passing it correctly.
  5595. [Geoff Thorpe]
  5596. *) Target "mingw" now allows native Windows code to be generated in
  5597. the Cygwin environment as well as with the MinGW compiler.
  5598. [Ulf Moeller]
  5599. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  5600. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  5601. via timing by performing a MAC computation even if incorrect
  5602. block cipher padding has been found. This is a countermeasure
  5603. against active attacks where the attacker has to distinguish
  5604. between bad padding and a MAC verification error. (CVE-2003-0078)
  5605. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  5606. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  5607. Martin Vuagnoux (EPFL, Ilion)]
  5608. *) Make the no-err option work as intended. The intention with no-err
  5609. is not to have the whole error stack handling routines removed from
  5610. libcrypto, it's only intended to remove all the function name and
  5611. reason texts, thereby removing some of the footprint that may not
  5612. be interesting if those errors aren't displayed anyway.
  5613. NOTE: it's still possible for any application or module to have its
  5614. own set of error texts inserted. The routines are there, just not
  5615. used by default when no-err is given.
  5616. [Richard Levitte]
  5617. *) Add support for FreeBSD on IA64.
  5618. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  5619. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  5620. Kerberos function mit_des_cbc_cksum(). Before this change,
  5621. the value returned by DES_cbc_cksum() was like the one from
  5622. mit_des_cbc_cksum(), except the bytes were swapped.
  5623. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  5624. *) Allow an application to disable the automatic SSL chain building.
  5625. Before this a rather primitive chain build was always performed in
  5626. ssl3_output_cert_chain(): an application had no way to send the
  5627. correct chain if the automatic operation produced an incorrect result.
  5628. Now the chain builder is disabled if either:
  5629. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  5630. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  5631. The reasoning behind this is that an application would not want the
  5632. auto chain building to take place if extra chain certificates are
  5633. present and it might also want a means of sending no additional
  5634. certificates (for example the chain has two certificates and the
  5635. root is omitted).
  5636. [Steve Henson]
  5637. *) Add the possibility to build without the ENGINE framework.
  5638. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  5639. *) Under Win32 gmtime() can return NULL: check return value in
  5640. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  5641. [Steve Henson]
  5642. *) DSA routines: under certain error conditions uninitialized BN objects
  5643. could be freed. Solution: make sure initialization is performed early
  5644. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  5645. Nils Larsch <nla@trustcenter.de> via PR#459)
  5646. [Lutz Jaenicke]
  5647. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  5648. checked on reconnect on the client side, therefore session resumption
  5649. could still fail with a "ssl session id is different" error. This
  5650. behaviour is masked when SSL_OP_ALL is used due to
  5651. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  5652. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  5653. followup to PR #377.
  5654. [Lutz Jaenicke]
  5655. *) IA-32 assembler support enhancements: unified ELF targets, support
  5656. for SCO/Caldera platforms, fix for Cygwin shared build.
  5657. [Andy Polyakov]
  5658. *) Add support for FreeBSD on sparc64. As a consequence, support for
  5659. FreeBSD on non-x86 processors is separate from x86 processors on
  5660. the config script, much like the NetBSD support.
  5661. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  5662. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  5663. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  5664. OpenSSL 0.9.7.]
  5665. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  5666. code (06) was taken as the first octet of the session ID and the last
  5667. octet was ignored consequently. As a result SSLv2 client side session
  5668. caching could not have worked due to the session ID mismatch between
  5669. client and server.
  5670. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  5671. PR #377.
  5672. [Lutz Jaenicke]
  5673. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  5674. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  5675. removed entirely.
  5676. [Richard Levitte]
  5677. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  5678. seems that in spite of existing for more than a year, many application
  5679. author have done nothing to provide the necessary callbacks, which
  5680. means that this particular engine will not work properly anywhere.
  5681. This is a very unfortunate situation which forces us, in the name
  5682. of usability, to give the hw_ncipher.c a static lock, which is part
  5683. of libcrypto.
  5684. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  5685. appear in 0.9.8 or later. We EXPECT application authors to have
  5686. dealt properly with this when 0.9.8 is released (unless we actually
  5687. make such changes in the libcrypto locking code that changes will
  5688. have to be made anyway).
  5689. [Richard Levitte]
  5690. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  5691. octets have been read, EOF or an error occurs. Without this change
  5692. some truncated ASN1 structures will not produce an error.
  5693. [Steve Henson]
  5694. *) Disable Heimdal support, since it hasn't been fully implemented.
  5695. Still give the possibility to force the use of Heimdal, but with
  5696. warnings and a request that patches get sent to openssl-dev.
  5697. [Richard Levitte]
  5698. *) Add the VC-CE target, introduce the WINCE sysname, and add
  5699. INSTALL.WCE and appropriate conditionals to make it build.
  5700. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  5701. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  5702. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  5703. edit numbers of the version.
  5704. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  5705. *) Introduce safe string copy and catenation functions
  5706. (BUF_strlcpy() and BUF_strlcat()).
  5707. [Ben Laurie (CHATS) and Richard Levitte]
  5708. *) Avoid using fixed-size buffers for one-line DNs.
  5709. [Ben Laurie (CHATS)]
  5710. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  5711. resizing buffers containing secrets, and use where appropriate.
  5712. [Ben Laurie (CHATS)]
  5713. *) Avoid using fixed size buffers for configuration file location.
  5714. [Ben Laurie (CHATS)]
  5715. *) Avoid filename truncation for various CA files.
  5716. [Ben Laurie (CHATS)]
  5717. *) Use sizeof in preference to magic numbers.
  5718. [Ben Laurie (CHATS)]
  5719. *) Avoid filename truncation in cert requests.
  5720. [Ben Laurie (CHATS)]
  5721. *) Add assertions to check for (supposedly impossible) buffer
  5722. overflows.
  5723. [Ben Laurie (CHATS)]
  5724. *) Don't cache truncated DNS entries in the local cache (this could
  5725. potentially lead to a spoofing attack).
  5726. [Ben Laurie (CHATS)]
  5727. *) Fix various buffers to be large enough for hex/decimal
  5728. representations in a platform independent manner.
  5729. [Ben Laurie (CHATS)]
  5730. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  5731. resizing buffers containing secrets, and use where appropriate.
  5732. [Ben Laurie (CHATS)]
  5733. *) Add BIO_indent() to avoid much slightly worrying code to do
  5734. indents.
  5735. [Ben Laurie (CHATS)]
  5736. *) Convert sprintf()/BIO_puts() to BIO_printf().
  5737. [Ben Laurie (CHATS)]
  5738. *) buffer_gets() could terminate with the buffer only half
  5739. full. Fixed.
  5740. [Ben Laurie (CHATS)]
  5741. *) Add assertions to prevent user-supplied crypto functions from
  5742. overflowing internal buffers by having large block sizes, etc.
  5743. [Ben Laurie (CHATS)]
  5744. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  5745. unconditionally).
  5746. [Ben Laurie (CHATS)]
  5747. *) Eliminate unused copy of key in RC4.
  5748. [Ben Laurie (CHATS)]
  5749. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  5750. [Ben Laurie (CHATS)]
  5751. *) Fix off-by-one error in EGD path.
  5752. [Ben Laurie (CHATS)]
  5753. *) If RANDFILE path is too long, ignore instead of truncating.
  5754. [Ben Laurie (CHATS)]
  5755. *) Eliminate unused and incorrectly sized X.509 structure
  5756. CBCParameter.
  5757. [Ben Laurie (CHATS)]
  5758. *) Eliminate unused and dangerous function knumber().
  5759. [Ben Laurie (CHATS)]
  5760. *) Eliminate unused and dangerous structure, KSSL_ERR.
  5761. [Ben Laurie (CHATS)]
  5762. *) Protect against overlong session ID context length in an encoded
  5763. session object. Since these are local, this does not appear to be
  5764. exploitable.
  5765. [Ben Laurie (CHATS)]
  5766. *) Change from security patch (see 0.9.6e below) that did not affect
  5767. the 0.9.6 release series:
  5768. Remote buffer overflow in SSL3 protocol - an attacker could
  5769. supply an oversized master key in Kerberos-enabled versions.
  5770. (CVE-2002-0657)
  5771. [Ben Laurie (CHATS)]
  5772. *) Change the SSL kerb5 codes to match RFC 2712.
  5773. [Richard Levitte]
  5774. *) Make -nameopt work fully for req and add -reqopt switch.
  5775. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  5776. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  5777. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  5778. *) Make sure tests can be performed even if the corresponding algorithms
  5779. have been removed entirely. This was also the last step to make
  5780. OpenSSL compilable with DJGPP under all reasonable conditions.
  5781. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  5782. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  5783. to allow version independent disabling of normally unselected ciphers,
  5784. which may be activated as a side-effect of selecting a single cipher.
  5785. (E.g., cipher list string "RSA" enables ciphersuites that are left
  5786. out of "ALL" because they do not provide symmetric encryption.
  5787. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  5788. [Lutz Jaenicke, Bodo Moeller]
  5789. *) Add appropriate support for separate platform-dependent build
  5790. directories. The recommended way to make a platform-dependent
  5791. build directory is the following (tested on Linux), maybe with
  5792. some local tweaks:
  5793. # Place yourself outside of the OpenSSL source tree. In
  5794. # this example, the environment variable OPENSSL_SOURCE
  5795. # is assumed to contain the absolute OpenSSL source directory.
  5796. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  5797. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  5798. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  5799. mkdir -p `dirname $F`
  5800. ln -s $OPENSSL_SOURCE/$F $F
  5801. done
  5802. To be absolutely sure not to disturb the source tree, a "make clean"
  5803. is a good thing. If it isn't successful, don't worry about it,
  5804. it probably means the source directory is very clean.
  5805. [Richard Levitte]
  5806. *) Make sure any ENGINE control commands make local copies of string
  5807. pointers passed to them whenever necessary. Otherwise it is possible
  5808. the caller may have overwritten (or deallocated) the original string
  5809. data when a later ENGINE operation tries to use the stored values.
  5810. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  5811. *) Improve diagnostics in file reading and command-line digests.
  5812. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  5813. *) Add AES modes CFB and OFB to the object database. Correct an
  5814. error in AES-CFB decryption.
  5815. [Richard Levitte]
  5816. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  5817. allows existing EVP_CIPHER_CTX structures to be reused after
  5818. calling EVP_*Final(). This behaviour is used by encryption
  5819. BIOs and some applications. This has the side effect that
  5820. applications must explicitly clean up cipher contexts with
  5821. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  5822. [Steve Henson]
  5823. *) Check the values of dna and dnb in bn_mul_recursive before calling
  5824. bn_mul_comba (a non zero value means the a or b arrays do not contain
  5825. n2 elements) and fallback to bn_mul_normal if either is not zero.
  5826. [Steve Henson]
  5827. *) Fix escaping of non-ASCII characters when using the -subj option
  5828. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  5829. [Lutz Jaenicke]
  5830. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  5831. form for "surname", serialNumber has no short form.
  5832. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  5833. therefore remove "mail" short name for "internet 7".
  5834. The OID for unique identifiers in X509 certificates is
  5835. x500UniqueIdentifier, not uniqueIdentifier.
  5836. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  5837. [Lutz Jaenicke]
  5838. *) Add an "init" command to the ENGINE config module and auto initialize
  5839. ENGINEs. Without any "init" command the ENGINE will be initialized
  5840. after all ctrl commands have been executed on it. If init=1 the
  5841. ENGINE is initialized at that point (ctrls before that point are run
  5842. on the uninitialized ENGINE and after on the initialized one). If
  5843. init=0 then the ENGINE will not be initialized at all.
  5844. [Steve Henson]
  5845. *) Fix the 'app_verify_callback' interface so that the user-defined
  5846. argument is actually passed to the callback: In the
  5847. SSL_CTX_set_cert_verify_callback() prototype, the callback
  5848. declaration has been changed from
  5849. int (*cb)()
  5850. into
  5851. int (*cb)(X509_STORE_CTX *,void *);
  5852. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  5853. i=s->ctx->app_verify_callback(&ctx)
  5854. has been changed into
  5855. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  5856. To update applications using SSL_CTX_set_cert_verify_callback(),
  5857. a dummy argument can be added to their callback functions.
  5858. [D. K. Smetters <smetters@parc.xerox.com>]
  5859. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  5860. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  5861. *) Add and OPENSSL_LOAD_CONF define which will cause
  5862. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  5863. This allows older applications to transparently support certain
  5864. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  5865. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  5866. load the config file and OPENSSL_add_all_algorithms_conf() which will
  5867. always load it have also been added.
  5868. [Steve Henson]
  5869. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  5870. Adjust NIDs and EVP layer.
  5871. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  5872. *) Config modules support in openssl utility.
  5873. Most commands now load modules from the config file,
  5874. though in a few (such as version) this isn't done
  5875. because it couldn't be used for anything.
  5876. In the case of ca and req the config file used is
  5877. the same as the utility itself: that is the -config
  5878. command line option can be used to specify an
  5879. alternative file.
  5880. [Steve Henson]
  5881. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  5882. use "openssl_conf" if filename is NULL use default openssl config file.
  5883. [Steve Henson]
  5884. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  5885. config section name. Add a new flag to tolerate a missing config file
  5886. and move code to CONF_modules_load_file().
  5887. [Steve Henson]
  5888. *) Support for crypto accelerator cards from Accelerated Encryption
  5889. Processing, www.aep.ie. (Use engine 'aep')
  5890. The support was copied from 0.9.6c [engine] and adapted/corrected
  5891. to work with the new engine framework.
  5892. [AEP Inc. and Richard Levitte]
  5893. *) Support for SureWare crypto accelerator cards from Baltimore
  5894. Technologies. (Use engine 'sureware')
  5895. The support was copied from 0.9.6c [engine] and adapted
  5896. to work with the new engine framework.
  5897. [Richard Levitte]
  5898. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  5899. make the newer ENGINE framework commands for the CHIL engine work.
  5900. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  5901. *) Make it possible to produce shared libraries on ReliantUNIX.
  5902. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  5903. *) Add the configuration target debug-linux-ppro.
  5904. Make 'openssl rsa' use the general key loading routines
  5905. implemented in apps.c, and make those routines able to
  5906. handle the key format FORMAT_NETSCAPE and the variant
  5907. FORMAT_IISSGC.
  5908. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  5909. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  5910. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  5911. *) Add -keyform to rsautl, and document -engine.
  5912. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  5913. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  5914. BIO_R_NO_SUCH_FILE error code rather than the generic
  5915. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  5916. [Ben Laurie]
  5917. *) Add new functions
  5918. ERR_peek_last_error
  5919. ERR_peek_last_error_line
  5920. ERR_peek_last_error_line_data.
  5921. These are similar to
  5922. ERR_peek_error
  5923. ERR_peek_error_line
  5924. ERR_peek_error_line_data,
  5925. but report on the latest error recorded rather than the first one
  5926. still in the error queue.
  5927. [Ben Laurie, Bodo Moeller]
  5928. *) default_algorithms option in ENGINE config module. This allows things
  5929. like:
  5930. default_algorithms = ALL
  5931. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  5932. [Steve Henson]
  5933. *) Preliminary ENGINE config module.
  5934. [Steve Henson]
  5935. *) New experimental application configuration code.
  5936. [Steve Henson]
  5937. *) Change the AES code to follow the same name structure as all other
  5938. symmetric ciphers, and behave the same way. Move everything to
  5939. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  5940. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  5941. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  5942. [Ben Laurie and Theo de Raadt]
  5943. *) Add option to output public keys in req command.
  5944. [Massimiliano Pala madwolf@openca.org]
  5945. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  5946. (up to about 10% better than before for P-192 and P-224).
  5947. [Bodo Moeller]
  5948. *) New functions/macros
  5949. SSL_CTX_set_msg_callback(ctx, cb)
  5950. SSL_CTX_set_msg_callback_arg(ctx, arg)
  5951. SSL_set_msg_callback(ssl, cb)
  5952. SSL_set_msg_callback_arg(ssl, arg)
  5953. to request calling a callback function
  5954. void cb(int write_p, int version, int content_type,
  5955. const void *buf, size_t len, SSL *ssl, void *arg)
  5956. whenever a protocol message has been completely received
  5957. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  5958. protocol version according to which the SSL library interprets
  5959. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  5960. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  5961. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  5962. specification (change_cipher_spec(20), alert(21), handshake(22)).
  5963. 'buf' and 'len' point to the actual message, 'ssl' to the
  5964. SSL object, and 'arg' is the application-defined value set by
  5965. SSL[_CTX]_set_msg_callback_arg().
  5966. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  5967. to enable a callback that displays all protocol messages.
  5968. [Bodo Moeller]
  5969. *) Change the shared library support so shared libraries are built as
  5970. soon as the corresponding static library is finished, and thereby get
  5971. openssl and the test programs linked against the shared library.
  5972. This still only happens when the keyword "shard" has been given to
  5973. the configuration scripts.
  5974. NOTE: shared library support is still an experimental thing, and
  5975. backward binary compatibility is still not guaranteed.
  5976. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  5977. *) Add support for Subject Information Access extension.
  5978. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  5979. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  5980. additional bytes when new memory had to be allocated, not just
  5981. when reusing an existing buffer.
  5982. [Bodo Moeller]
  5983. *) New command line and configuration option 'utf8' for the req command.
  5984. This allows field values to be specified as UTF8 strings.
  5985. [Steve Henson]
  5986. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  5987. runs for the former and machine-readable output for the latter.
  5988. [Ben Laurie]
  5989. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  5990. of the e-mail address in the DN (i.e., it will go into a certificate
  5991. extension only). The new configuration file option 'email_in_dn = no'
  5992. has the same effect.
  5993. [Massimiliano Pala madwolf@openca.org]
  5994. *) Change all functions with names starting with des_ to be starting
  5995. with DES_ instead. Add wrappers that are compatible with libdes,
  5996. but are named _ossl_old_des_*. Finally, add macros that map the
  5997. des_* symbols to the corresponding _ossl_old_des_* if libdes
  5998. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  5999. desired, the des_* symbols will be mapped to DES_*, with one
  6000. exception.
  6001. Since we provide two compatibility mappings, the user needs to
  6002. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  6003. compatibility is desired. The default (i.e., when that macro
  6004. isn't defined) is OpenSSL 0.9.6c compatibility.
  6005. There are also macros that enable and disable the support of old
  6006. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  6007. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  6008. are defined, the default will apply: to support the old des routines.
  6009. In either case, one must include openssl/des.h to get the correct
  6010. definitions. Do not try to just include openssl/des_old.h, that
  6011. won't work.
  6012. NOTE: This is a major break of an old API into a new one. Software
  6013. authors are encouraged to switch to the DES_ style functions. Some
  6014. time in the future, des_old.h and the libdes compatibility functions
  6015. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  6016. default), and then completely removed.
  6017. [Richard Levitte]
  6018. *) Test for certificates which contain unsupported critical extensions.
  6019. If such a certificate is found during a verify operation it is
  6020. rejected by default: this behaviour can be overridden by either
  6021. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  6022. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  6023. X509_supported_extension() has also been added which returns 1 if a
  6024. particular extension is supported.
  6025. [Steve Henson]
  6026. *) Modify the behaviour of EVP cipher functions in similar way to digests
  6027. to retain compatibility with existing code.
  6028. [Steve Henson]
  6029. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  6030. compatibility with existing code. In particular the 'ctx' parameter does
  6031. not have to be to be initialized before the call to EVP_DigestInit() and
  6032. it is tidied up after a call to EVP_DigestFinal(). New function
  6033. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  6034. EVP_MD_CTX_copy() changed to not require the destination to be
  6035. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  6036. requires the destination to be valid.
  6037. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  6038. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  6039. [Steve Henson]
  6040. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  6041. so that complete 'Handshake' protocol structures are kept in memory
  6042. instead of overwriting 'msg_type' and 'length' with 'body' data.
  6043. [Bodo Moeller]
  6044. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  6045. [Massimo Santin via Richard Levitte]
  6046. *) Major restructuring to the underlying ENGINE code. This includes
  6047. reduction of linker bloat, separation of pure "ENGINE" manipulation
  6048. (initialisation, etc) from functionality dealing with implementations
  6049. of specific crypto interfaces. This change also introduces integrated
  6050. support for symmetric ciphers and digest implementations - so ENGINEs
  6051. can now accelerate these by providing EVP_CIPHER and EVP_MD
  6052. implementations of their own. This is detailed in crypto/engine/README
  6053. as it couldn't be adequately described here. However, there are a few
  6054. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  6055. were changed in the original introduction of ENGINE code have now
  6056. reverted back - the hooking from this code to ENGINE is now a good
  6057. deal more passive and at run-time, operations deal directly with
  6058. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  6059. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  6060. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  6061. they were not being used by the framework as there is no concept of a
  6062. BIGNUM_METHOD and they could not be generalised to the new
  6063. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  6064. ENGINE_cpy() has been removed as it cannot be consistently defined in
  6065. the new code.
  6066. [Geoff Thorpe]
  6067. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  6068. [Steve Henson]
  6069. *) Change mkdef.pl to sort symbols that get the same entry number,
  6070. and make sure the automatically generated functions ERR_load_*
  6071. become part of libeay.num as well.
  6072. [Richard Levitte]
  6073. *) New function SSL_renegotiate_pending(). This returns true once
  6074. renegotiation has been requested (either SSL_renegotiate() call
  6075. or HelloRequest/ClientHello received from the peer) and becomes
  6076. false once a handshake has been completed.
  6077. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  6078. sends a HelloRequest, but does not ensure that a handshake takes
  6079. place. SSL_renegotiate_pending() is useful for checking if the
  6080. client has followed the request.)
  6081. [Bodo Moeller]
  6082. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  6083. By default, clients may request session resumption even during
  6084. renegotiation (if session ID contexts permit); with this option,
  6085. session resumption is possible only in the first handshake.
  6086. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  6087. more bits available for options that should not be part of
  6088. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  6089. [Bodo Moeller]
  6090. *) Add some demos for certificate and certificate request creation.
  6091. [Steve Henson]
  6092. *) Make maximum certificate chain size accepted from the peer application
  6093. settable (SSL*_get/set_max_cert_list()), as proposed by
  6094. "Douglas E. Engert" <deengert@anl.gov>.
  6095. [Lutz Jaenicke]
  6096. *) Add support for shared libraries for Unixware-7
  6097. (Boyd Lynn Gerber <gerberb@zenez.com>).
  6098. [Lutz Jaenicke]
  6099. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  6100. be done prior to destruction. Use this to unload error strings from
  6101. ENGINEs that load their own error strings. NB: This adds two new API
  6102. functions to "get" and "set" this destroy handler in an ENGINE.
  6103. [Geoff Thorpe]
  6104. *) Alter all existing ENGINE implementations (except "openssl" and
  6105. "openbsd") to dynamically instantiate their own error strings. This
  6106. makes them more flexible to be built both as statically-linked ENGINEs
  6107. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  6108. Also, add stub code to each that makes building them as self-contained
  6109. shared-libraries easier (see README.ENGINE).
  6110. [Geoff Thorpe]
  6111. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  6112. implementations into applications that are completely implemented in
  6113. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  6114. commands that can be used to configure what shared-library to load and
  6115. to control aspects of the way it is handled. Also, made an update to
  6116. the README.ENGINE file that brings its information up-to-date and
  6117. provides some information and instructions on the "dynamic" ENGINE
  6118. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  6119. [Geoff Thorpe]
  6120. *) Make it possible to unload ranges of ERR strings with a new
  6121. "ERR_unload_strings" function.
  6122. [Geoff Thorpe]
  6123. *) Add a copy() function to EVP_MD.
  6124. [Ben Laurie]
  6125. *) Make EVP_MD routines take a context pointer instead of just the
  6126. md_data void pointer.
  6127. [Ben Laurie]
  6128. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  6129. that the digest can only process a single chunk of data
  6130. (typically because it is provided by a piece of
  6131. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  6132. is only going to provide a single chunk of data, and hence the
  6133. framework needn't accumulate the data for oneshot drivers.
  6134. [Ben Laurie]
  6135. *) As with "ERR", make it possible to replace the underlying "ex_data"
  6136. functions. This change also alters the storage and management of global
  6137. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  6138. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  6139. index counters. The API functions that use this state have been changed
  6140. to take a "class_index" rather than pointers to the class's local STACK
  6141. and counter, and there is now an API function to dynamically create new
  6142. classes. This centralisation allows us to (a) plug a lot of the
  6143. thread-safety problems that existed, and (b) makes it possible to clean
  6144. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  6145. such data would previously have always leaked in application code and
  6146. workarounds were in place to make the memory debugging turn a blind eye
  6147. to it. Application code that doesn't use this new function will still
  6148. leak as before, but their memory debugging output will announce it now
  6149. rather than letting it slide.
  6150. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  6151. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  6152. has a return value to indicate success or failure.
  6153. [Geoff Thorpe]
  6154. *) Make it possible to replace the underlying "ERR" functions such that the
  6155. global state (2 LHASH tables and 2 locks) is only used by the "default"
  6156. implementation. This change also adds two functions to "get" and "set"
  6157. the implementation prior to it being automatically set the first time
  6158. any other ERR function takes place. Ie. an application can call "get",
  6159. pass the return value to a module it has just loaded, and that module
  6160. can call its own "set" function using that value. This means the
  6161. module's "ERR" operations will use (and modify) the error state in the
  6162. application and not in its own statically linked copy of OpenSSL code.
  6163. [Geoff Thorpe]
  6164. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  6165. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  6166. the operation, and provides a more encapsulated way for external code
  6167. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  6168. to use these functions rather than manually incrementing the counts.
  6169. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  6170. [Geoff Thorpe]
  6171. *) Add EVP test program.
  6172. [Ben Laurie]
  6173. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  6174. [Ben Laurie]
  6175. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  6176. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  6177. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  6178. These allow a CRL to be built without having to access X509_CRL fields
  6179. directly. Modify 'ca' application to use new functions.
  6180. [Steve Henson]
  6181. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  6182. bug workarounds. Rollback attack detection is a security feature.
  6183. The problem will only arise on OpenSSL servers when TLSv1 is not
  6184. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  6185. Software authors not wanting to support TLSv1 will have special reasons
  6186. for their choice and can explicitly enable this option.
  6187. [Bodo Moeller, Lutz Jaenicke]
  6188. *) Rationalise EVP so it can be extended: don't include a union of
  6189. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  6190. (similar to those existing for EVP_CIPHER_CTX).
  6191. Usage example:
  6192. EVP_MD_CTX md;
  6193. EVP_MD_CTX_init(&md); /* new function call */
  6194. EVP_DigestInit(&md, EVP_sha1());
  6195. EVP_DigestUpdate(&md, in, len);
  6196. EVP_DigestFinal(&md, out, NULL);
  6197. EVP_MD_CTX_cleanup(&md); /* new function call */
  6198. [Ben Laurie]
  6199. *) Make DES key schedule conform to the usual scheme, as well as
  6200. correcting its structure. This means that calls to DES functions
  6201. now have to pass a pointer to a des_key_schedule instead of a
  6202. plain des_key_schedule (which was actually always a pointer
  6203. anyway): E.g.,
  6204. des_key_schedule ks;
  6205. des_set_key_checked(..., &ks);
  6206. des_ncbc_encrypt(..., &ks, ...);
  6207. (Note that a later change renames 'des_...' into 'DES_...'.)
  6208. [Ben Laurie]
  6209. *) Initial reduction of linker bloat: the use of some functions, such as
  6210. PEM causes large amounts of unused functions to be linked in due to
  6211. poor organisation. For example pem_all.c contains every PEM function
  6212. which has a knock on effect of linking in large amounts of (unused)
  6213. ASN1 code. Grouping together similar functions and splitting unrelated
  6214. functions prevents this.
  6215. [Steve Henson]
  6216. *) Cleanup of EVP macros.
  6217. [Ben Laurie]
  6218. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  6219. correct _ecb suffix.
  6220. [Ben Laurie]
  6221. *) Add initial OCSP responder support to ocsp application. The
  6222. revocation information is handled using the text based index
  6223. use by the ca application. The responder can either handle
  6224. requests generated internally, supplied in files (for example
  6225. via a CGI script) or using an internal minimal server.
  6226. [Steve Henson]
  6227. *) Add configuration choices to get zlib compression for TLS.
  6228. [Richard Levitte]
  6229. *) Changes to Kerberos SSL for RFC 2712 compliance:
  6230. 1. Implemented real KerberosWrapper, instead of just using
  6231. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  6232. 2. Implemented optional authenticator field of KerberosWrapper.
  6233. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  6234. and authenticator structs; see crypto/krb5/.
  6235. Generalized Kerberos calls to support multiple Kerberos libraries.
  6236. [Vern Staats <staatsvr@asc.hpc.mil>,
  6237. Jeffrey Altman <jaltman@columbia.edu>
  6238. via Richard Levitte]
  6239. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  6240. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  6241. values for each of the key sizes rather than having just
  6242. parameters (and 'speed' generating keys each time).
  6243. [Geoff Thorpe]
  6244. *) Speed up EVP routines.
  6245. Before:
  6246. encrypt
  6247. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  6248. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  6249. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  6250. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  6251. decrypt
  6252. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  6253. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  6254. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  6255. After:
  6256. encrypt
  6257. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  6258. decrypt
  6259. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  6260. [Ben Laurie]
  6261. *) Added the OS2-EMX target.
  6262. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  6263. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  6264. to support NCONF routines in extension code. New function CONF_set_nconf()
  6265. to allow functions which take an NCONF to also handle the old LHASH
  6266. structure: this means that the old CONF compatible routines can be
  6267. retained (in particular wrt extensions) without having to duplicate the
  6268. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  6269. [Steve Henson]
  6270. *) Enhance the general user interface with mechanisms for inner control
  6271. and with possibilities to have yes/no kind of prompts.
  6272. [Richard Levitte]
  6273. *) Change all calls to low level digest routines in the library and
  6274. applications to use EVP. Add missing calls to HMAC_cleanup() and
  6275. don't assume HMAC_CTX can be copied using memcpy().
  6276. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  6277. *) Add the possibility to control engines through control names but with
  6278. arbitrary arguments instead of just a string.
  6279. Change the key loaders to take a UI_METHOD instead of a callback
  6280. function pointer. NOTE: this breaks binary compatibility with earlier
  6281. versions of OpenSSL [engine].
  6282. Adapt the nCipher code for these new conditions and add a card insertion
  6283. callback.
  6284. [Richard Levitte]
  6285. *) Enhance the general user interface with mechanisms to better support
  6286. dialog box interfaces, application-defined prompts, the possibility
  6287. to use defaults (for example default passwords from somewhere else)
  6288. and interrupts/cancellations.
  6289. [Richard Levitte]
  6290. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  6291. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  6292. [Steve Henson]
  6293. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  6294. tidy up some unnecessarily weird code in 'sk_new()').
  6295. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  6296. *) Change the key loading routines for ENGINEs to use the same kind
  6297. callback (pem_password_cb) as all other routines that need this
  6298. kind of callback.
  6299. [Richard Levitte]
  6300. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  6301. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  6302. than this minimum value is recommended.
  6303. [Lutz Jaenicke]
  6304. *) New random seeder for OpenVMS, using the system process statistics
  6305. that are easily reachable.
  6306. [Richard Levitte]
  6307. *) Windows apparently can't transparently handle global
  6308. variables defined in DLLs. Initialisations such as:
  6309. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  6310. won't compile. This is used by the any applications that need to
  6311. declare their own ASN1 modules. This was fixed by adding the option
  6312. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  6313. needed for static libraries under Win32.
  6314. [Steve Henson]
  6315. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  6316. setting of purpose and trust fields. New X509_STORE trust and
  6317. purpose functions and tidy up setting in other SSL functions.
  6318. [Steve Henson]
  6319. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  6320. structure. These are inherited by X509_STORE_CTX when it is
  6321. initialised. This allows various defaults to be set in the
  6322. X509_STORE structure (such as flags for CRL checking and custom
  6323. purpose or trust settings) for functions which only use X509_STORE_CTX
  6324. internally such as S/MIME.
  6325. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  6326. trust settings if they are not set in X509_STORE. This allows X509_STORE
  6327. purposes and trust (in S/MIME for example) to override any set by default.
  6328. Add command line options for CRL checking to smime, s_client and s_server
  6329. applications.
  6330. [Steve Henson]
  6331. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  6332. are set then the CRL is looked up in the X509_STORE structure and
  6333. its validity and signature checked, then if the certificate is found
  6334. in the CRL the verify fails with a revoked error.
  6335. Various new CRL related callbacks added to X509_STORE_CTX structure.
  6336. Command line options added to 'verify' application to support this.
  6337. This needs some additional work, such as being able to handle multiple
  6338. CRLs with different times, extension based lookup (rather than just
  6339. by subject name) and ultimately more complete V2 CRL extension
  6340. handling.
  6341. [Steve Henson]
  6342. *) Add a general user interface API (crypto/ui/). This is designed
  6343. to replace things like des_read_password and friends (backward
  6344. compatibility functions using this new API are provided).
  6345. The purpose is to remove prompting functions from the DES code
  6346. section as well as provide for prompting through dialog boxes in
  6347. a window system and the like.
  6348. [Richard Levitte]
  6349. *) Add "ex_data" support to ENGINE so implementations can add state at a
  6350. per-structure level rather than having to store it globally.
  6351. [Geoff]
  6352. *) Make it possible for ENGINE structures to be copied when retrieved by
  6353. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  6354. This causes the "original" ENGINE structure to act like a template,
  6355. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  6356. operational state can be localised to each ENGINE structure, despite the
  6357. fact they all share the same "methods". New ENGINE structures returned in
  6358. this case have no functional references and the return value is the single
  6359. structural reference. This matches the single structural reference returned
  6360. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  6361. ENGINE structure.
  6362. [Geoff]
  6363. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  6364. needs to match any other type at all we need to manually clear the
  6365. tag cache.
  6366. [Steve Henson]
  6367. *) Changes to the "openssl engine" utility to include;
  6368. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  6369. about an ENGINE's available control commands.
  6370. - executing control commands from command line arguments using the
  6371. '-pre' and '-post' switches. '-post' is only used if '-t' is
  6372. specified and the ENGINE is successfully initialised. The syntax for
  6373. the individual commands are colon-separated, for example;
  6374. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  6375. [Geoff]
  6376. *) New dynamic control command support for ENGINEs. ENGINEs can now
  6377. declare their own commands (numbers), names (strings), descriptions,
  6378. and input types for run-time discovery by calling applications. A
  6379. subset of these commands are implicitly classed as "executable"
  6380. depending on their input type, and only these can be invoked through
  6381. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  6382. can be based on user input, config files, etc). The distinction is
  6383. that "executable" commands cannot return anything other than a boolean
  6384. result and can only support numeric or string input, whereas some
  6385. discoverable commands may only be for direct use through
  6386. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  6387. pointers, or other custom uses. The "executable" commands are to
  6388. support parameterisations of ENGINE behaviour that can be
  6389. unambiguously defined by ENGINEs and used consistently across any
  6390. OpenSSL-based application. Commands have been added to all the
  6391. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  6392. control over shared-library paths without source code alterations.
  6393. [Geoff]
  6394. *) Changed all ENGINE implementations to dynamically allocate their
  6395. ENGINEs rather than declaring them statically. Apart from this being
  6396. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  6397. this also allows the implementations to compile without using the
  6398. internal engine_int.h header.
  6399. [Geoff]
  6400. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  6401. 'const' value. Any code that should be able to modify a RAND_METHOD
  6402. should already have non-const pointers to it (ie. they should only
  6403. modify their own ones).
  6404. [Geoff]
  6405. *) Made a variety of little tweaks to the ENGINE code.
  6406. - "atalla" and "ubsec" string definitions were moved from header files
  6407. to C code. "nuron" string definitions were placed in variables
  6408. rather than hard-coded - allowing parameterisation of these values
  6409. later on via ctrl() commands.
  6410. - Removed unused "#if 0"'d code.
  6411. - Fixed engine list iteration code so it uses ENGINE_free() to release
  6412. structural references.
  6413. - Constified the RAND_METHOD element of ENGINE structures.
  6414. - Constified various get/set functions as appropriate and added
  6415. missing functions (including a catch-all ENGINE_cpy that duplicates
  6416. all ENGINE values onto a new ENGINE except reference counts/state).
  6417. - Removed NULL parameter checks in get/set functions. Setting a method
  6418. or function to NULL is a way of cancelling out a previously set
  6419. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  6420. and doesn't justify the extra error symbols and code.
  6421. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  6422. flags from engine_int.h to engine.h.
  6423. - Changed prototypes for ENGINE handler functions (init(), finish(),
  6424. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  6425. [Geoff]
  6426. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  6427. to the algorithm using long division. The binary algorithm can be
  6428. used only if the modulus is odd. On 32-bit systems, it is faster
  6429. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  6430. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  6431. up to 450 bits. In 64-bit environments, the binary algorithm
  6432. appears to be advantageous for much longer moduli; here we use it
  6433. for moduli up to 2048 bits.
  6434. [Bodo Moeller]
  6435. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  6436. could not support the combine flag in choice fields.
  6437. [Steve Henson]
  6438. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  6439. extensions from a certificate request to the certificate.
  6440. [Steve Henson]
  6441. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  6442. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  6443. file: this allows the display of the certificate about to be
  6444. signed to be customised, to allow certain fields to be included
  6445. or excluded and extension details. The old system didn't display
  6446. multicharacter strings properly, omitted fields not in the policy
  6447. and couldn't display additional details such as extensions.
  6448. [Steve Henson]
  6449. *) Function EC_POINTs_mul for multiple scalar multiplication
  6450. of an arbitrary number of elliptic curve points
  6451. \sum scalars[i]*points[i],
  6452. optionally including the generator defined for the EC_GROUP:
  6453. scalar*generator + \sum scalars[i]*points[i].
  6454. EC_POINT_mul is a simple wrapper function for the typical case
  6455. that the point list has just one item (besides the optional
  6456. generator).
  6457. [Bodo Moeller]
  6458. *) First EC_METHODs for curves over GF(p):
  6459. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  6460. operations and provides various method functions that can also
  6461. operate with faster implementations of modular arithmetic.
  6462. EC_GFp_mont_method() reuses most functions that are part of
  6463. EC_GFp_simple_method, but uses Montgomery arithmetic.
  6464. [Bodo Moeller; point addition and point doubling
  6465. implementation directly derived from source code provided by
  6466. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  6467. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  6468. crypto/ec/ec_lib.c):
  6469. Curves are EC_GROUP objects (with an optional group generator)
  6470. based on EC_METHODs that are built into the library.
  6471. Points are EC_POINT objects based on EC_GROUP objects.
  6472. Most of the framework would be able to handle curves over arbitrary
  6473. finite fields, but as there are no obvious types for fields other
  6474. than GF(p), some functions are limited to that for now.
  6475. [Bodo Moeller]
  6476. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  6477. that the file contains a complete HTTP response.
  6478. [Richard Levitte]
  6479. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  6480. change the def and num file printf format specifier from "%-40sXXX"
  6481. to "%-39s XXX". The latter will always guarantee a space after the
  6482. field while the former will cause them to run together if the field
  6483. is 40 of more characters long.
  6484. [Steve Henson]
  6485. *) Constify the cipher and digest 'method' functions and structures
  6486. and modify related functions to take constant EVP_MD and EVP_CIPHER
  6487. pointers.
  6488. [Steve Henson]
  6489. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  6490. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  6491. [Bodo Moeller]
  6492. *) Modify EVP_Digest*() routines so they now return values. Although the
  6493. internal software routines can never fail additional hardware versions
  6494. might.
  6495. [Steve Henson]
  6496. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  6497. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  6498. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  6499. ASN1 error codes
  6500. ERR_R_NESTED_ASN1_ERROR
  6501. ...
  6502. ERR_R_MISSING_ASN1_EOS
  6503. were 4 .. 9, conflicting with
  6504. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  6505. ...
  6506. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  6507. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  6508. Add new error code 'ERR_R_INTERNAL_ERROR'.
  6509. [Bodo Moeller]
  6510. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  6511. suffices.
  6512. [Bodo Moeller]
  6513. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  6514. sets the subject name for a new request or supersedes the
  6515. subject name in a given request. Formats that can be parsed are
  6516. 'CN=Some Name, OU=myOU, C=IT'
  6517. and
  6518. 'CN=Some Name/OU=myOU/C=IT'.
  6519. Add options '-batch' and '-verbose' to 'openssl req'.
  6520. [Massimiliano Pala <madwolf@hackmasters.net>]
  6521. *) Introduce the possibility to access global variables through
  6522. functions on platform were that's the best way to handle exporting
  6523. global variables in shared libraries. To enable this functionality,
  6524. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  6525. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  6526. is normally done by Configure or something similar).
  6527. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  6528. in the source file (foo.c) like this:
  6529. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  6530. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  6531. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  6532. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  6533. OPENSSL_DECLARE_GLOBAL(int,foo);
  6534. #define foo OPENSSL_GLOBAL_REF(foo)
  6535. OPENSSL_DECLARE_GLOBAL(double,bar);
  6536. #define bar OPENSSL_GLOBAL_REF(bar)
  6537. The #defines are very important, and therefore so is including the
  6538. header file everywhere where the defined globals are used.
  6539. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  6540. of ASN.1 items, but that structure is a bit different.
  6541. The largest change is in util/mkdef.pl which has been enhanced with
  6542. better and easier to understand logic to choose which symbols should
  6543. go into the Windows .def files as well as a number of fixes and code
  6544. cleanup (among others, algorithm keywords are now sorted
  6545. lexicographically to avoid constant rewrites).
  6546. [Richard Levitte]
  6547. *) In BN_div() keep a copy of the sign of 'num' before writing the
  6548. result to 'rm' because if rm==num the value will be overwritten
  6549. and produce the wrong result if 'num' is negative: this caused
  6550. problems with BN_mod() and BN_nnmod().
  6551. [Steve Henson]
  6552. *) Function OCSP_request_verify(). This checks the signature on an
  6553. OCSP request and verifies the signer certificate. The signer
  6554. certificate is just checked for a generic purpose and OCSP request
  6555. trust settings.
  6556. [Steve Henson]
  6557. *) Add OCSP_check_validity() function to check the validity of OCSP
  6558. responses. OCSP responses are prepared in real time and may only
  6559. be a few seconds old. Simply checking that the current time lies
  6560. between thisUpdate and nextUpdate max reject otherwise valid responses
  6561. caused by either OCSP responder or client clock inaccuracy. Instead
  6562. we allow thisUpdate and nextUpdate to fall within a certain period of
  6563. the current time. The age of the response can also optionally be
  6564. checked. Two new options -validity_period and -status_age added to
  6565. ocsp utility.
  6566. [Steve Henson]
  6567. *) If signature or public key algorithm is unrecognized print out its
  6568. OID rather that just UNKNOWN.
  6569. [Steve Henson]
  6570. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  6571. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  6572. ID to be generated from the issuer certificate alone which can then be
  6573. passed to OCSP_id_issuer_cmp().
  6574. [Steve Henson]
  6575. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  6576. ASN1 modules to export functions returning ASN1_ITEM pointers
  6577. instead of the ASN1_ITEM structures themselves. This adds several
  6578. new macros which allow the underlying ASN1 function/structure to
  6579. be accessed transparently. As a result code should not use ASN1_ITEM
  6580. references directly (such as &X509_it) but instead use the relevant
  6581. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  6582. use of the new ASN1 code on platforms where exporting structures
  6583. is problematical (for example in shared libraries) but exporting
  6584. functions returning pointers to structures is not.
  6585. [Steve Henson]
  6586. *) Add support for overriding the generation of SSL/TLS session IDs.
  6587. These callbacks can be registered either in an SSL_CTX or per SSL.
  6588. The purpose of this is to allow applications to control, if they wish,
  6589. the arbitrary values chosen for use as session IDs, particularly as it
  6590. can be useful for session caching in multiple-server environments. A
  6591. command-line switch for testing this (and any client code that wishes
  6592. to use such a feature) has been added to "s_server".
  6593. [Geoff Thorpe, Lutz Jaenicke]
  6594. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  6595. of the form '#if defined(...) || defined(...) || ...' and
  6596. '#if !defined(...) && !defined(...) && ...'. This also avoids
  6597. the growing number of special cases it was previously handling.
  6598. [Richard Levitte]
  6599. *) Make all configuration macros available for application by making
  6600. sure they are available in opensslconf.h, by giving them names starting
  6601. with "OPENSSL_" to avoid conflicts with other packages and by making
  6602. sure e_os2.h will cover all platform-specific cases together with
  6603. opensslconf.h.
  6604. Additionally, it is now possible to define configuration/platform-
  6605. specific names (called "system identities"). In the C code, these
  6606. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  6607. macro with the name beginning with "OPENSSL_SYS_", which is determined
  6608. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  6609. what is available.
  6610. [Richard Levitte]
  6611. *) New option -set_serial to 'req' and 'x509' this allows the serial
  6612. number to use to be specified on the command line. Previously self
  6613. signed certificates were hard coded with serial number 0 and the
  6614. CA options of 'x509' had to use a serial number in a file which was
  6615. auto incremented.
  6616. [Steve Henson]
  6617. *) New options to 'ca' utility to support V2 CRL entry extensions.
  6618. Currently CRL reason, invalidity date and hold instruction are
  6619. supported. Add new CRL extensions to V3 code and some new objects.
  6620. [Steve Henson]
  6621. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  6622. disable standard block padding (aka PKCS#5 padding) in the EVP
  6623. API, which was previously mandatory. This means that the data is
  6624. not padded in any way and so the total length much be a multiple
  6625. of the block size, otherwise an error occurs.
  6626. [Steve Henson]
  6627. *) Initial (incomplete) OCSP SSL support.
  6628. [Steve Henson]
  6629. *) New function OCSP_parse_url(). This splits up a URL into its host,
  6630. port and path components: primarily to parse OCSP URLs. New -url
  6631. option to ocsp utility.
  6632. [Steve Henson]
  6633. *) New nonce behavior. The return value of OCSP_check_nonce() now
  6634. reflects the various checks performed. Applications can decide
  6635. whether to tolerate certain situations such as an absent nonce
  6636. in a response when one was present in a request: the ocsp application
  6637. just prints out a warning. New function OCSP_add1_basic_nonce()
  6638. this is to allow responders to include a nonce in a response even if
  6639. the request is nonce-less.
  6640. [Steve Henson]
  6641. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  6642. skipped when using openssl x509 multiple times on a single input file,
  6643. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  6644. [Bodo Moeller]
  6645. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  6646. set string type: to handle setting ASN1_TIME structures. Fix ca
  6647. utility to correctly initialize revocation date of CRLs.
  6648. [Steve Henson]
  6649. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  6650. the clients preferred ciphersuites and rather use its own preferences.
  6651. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  6652. Internet Explorer by ensuring unchanged hash method during stepup.
  6653. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  6654. [Lutz Jaenicke]
  6655. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  6656. to aes and add a new 'exist' option to print out symbols that don't
  6657. appear to exist.
  6658. [Steve Henson]
  6659. *) Additional options to ocsp utility to allow flags to be set and
  6660. additional certificates supplied.
  6661. [Steve Henson]
  6662. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  6663. OCSP client a number of certificate to only verify the response
  6664. signature against.
  6665. [Richard Levitte]
  6666. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  6667. handle the new API. Currently only ECB, CBC modes supported. Add new
  6668. AES OIDs.
  6669. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  6670. Encryption Standard (AES) Ciphersuites for Transport Layer
  6671. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  6672. not enabled by default and were not part of the "ALL" ciphersuite
  6673. alias because they were not yet official; they could be
  6674. explicitly requested by specifying the "AESdraft" ciphersuite
  6675. group alias. In the final release of OpenSSL 0.9.7, the group
  6676. alias is called "AES" and is part of "ALL".)
  6677. [Ben Laurie, Steve Henson, Bodo Moeller]
  6678. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  6679. request to response.
  6680. [Steve Henson]
  6681. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  6682. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  6683. extract information from a certificate request. OCSP_response_create()
  6684. creates a response and optionally adds a basic response structure.
  6685. OCSP_basic_add1_status() adds a complete single response to a basic
  6686. response and returns the OCSP_SINGLERESP structure just added (to allow
  6687. extensions to be included for example). OCSP_basic_add1_cert() adds a
  6688. certificate to a basic response and OCSP_basic_sign() signs a basic
  6689. response with various flags. New helper functions ASN1_TIME_check()
  6690. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  6691. (converts ASN1_TIME to GeneralizedTime).
  6692. [Steve Henson]
  6693. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  6694. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  6695. structure from a certificate. X509_pubkey_digest() digests the public_key
  6696. contents: this is used in various key identifiers.
  6697. [Steve Henson]
  6698. *) Make sk_sort() tolerate a NULL argument.
  6699. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  6700. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  6701. passed by the function are trusted implicitly. If any of them signed the
  6702. response then it is assumed to be valid and is not verified.
  6703. [Steve Henson]
  6704. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  6705. to data. This was previously part of the PKCS7 ASN1 code. This
  6706. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  6707. [Steve Henson, reported by Kenneth R. Robinette
  6708. <support@securenetterm.com>]
  6709. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  6710. routines: without these tracing memory leaks is very painful.
  6711. Fix leaks in PKCS12 and PKCS7 routines.
  6712. [Steve Henson]
  6713. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  6714. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  6715. effectively meant GeneralizedTime would never be used. Now it
  6716. is initialised to -1 but X509_time_adj() now has to check the value
  6717. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  6718. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  6719. [Steve Henson, reported by Kenneth R. Robinette
  6720. <support@securenetterm.com>]
  6721. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  6722. result in a zero length in the ASN1_INTEGER structure which was
  6723. not consistent with the structure when d2i_ASN1_INTEGER() was used
  6724. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  6725. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  6726. where it did not print out a minus for negative ASN1_INTEGER.
  6727. [Steve Henson]
  6728. *) Add summary printout to ocsp utility. The various functions which
  6729. convert status values to strings have been renamed to:
  6730. OCSP_response_status_str(), OCSP_cert_status_str() and
  6731. OCSP_crl_reason_str() and are no longer static. New options
  6732. to verify nonce values and to disable verification. OCSP response
  6733. printout format cleaned up.
  6734. [Steve Henson]
  6735. *) Add additional OCSP certificate checks. These are those specified
  6736. in RFC2560. This consists of two separate checks: the CA of the
  6737. certificate being checked must either be the OCSP signer certificate
  6738. or the issuer of the OCSP signer certificate. In the latter case the
  6739. OCSP signer certificate must contain the OCSP signing extended key
  6740. usage. This check is performed by attempting to match the OCSP
  6741. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  6742. in the OCSP_CERTID structures of the response.
  6743. [Steve Henson]
  6744. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  6745. and related routines. This uses the standard OpenSSL certificate
  6746. verify routines to perform initial checks (just CA validity) and
  6747. to obtain the certificate chain. Then additional checks will be
  6748. performed on the chain. Currently the root CA is checked to see
  6749. if it is explicitly trusted for OCSP signing. This is used to set
  6750. a root CA as a global signing root: that is any certificate that
  6751. chains to that CA is an acceptable OCSP signing certificate.
  6752. [Steve Henson]
  6753. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  6754. extensions from a separate configuration file.
  6755. As when reading extensions from the main configuration file,
  6756. the '-extensions ...' option may be used for specifying the
  6757. section to use.
  6758. [Massimiliano Pala <madwolf@comune.modena.it>]
  6759. *) New OCSP utility. Allows OCSP requests to be generated or
  6760. read. The request can be sent to a responder and the output
  6761. parsed, outputed or printed in text form. Not complete yet:
  6762. still needs to check the OCSP response validity.
  6763. [Steve Henson]
  6764. *) New subcommands for 'openssl ca':
  6765. 'openssl ca -status <serial>' prints the status of the cert with
  6766. the given serial number (according to the index file).
  6767. 'openssl ca -updatedb' updates the expiry status of certificates
  6768. in the index file.
  6769. [Massimiliano Pala <madwolf@comune.modena.it>]
  6770. *) New '-newreq-nodes' command option to CA.pl. This is like
  6771. '-newreq', but calls 'openssl req' with the '-nodes' option
  6772. so that the resulting key is not encrypted.
  6773. [Damien Miller <djm@mindrot.org>]
  6774. *) New configuration for the GNU Hurd.
  6775. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  6776. *) Initial code to implement OCSP basic response verify. This
  6777. is currently incomplete. Currently just finds the signer's
  6778. certificate and verifies the signature on the response.
  6779. [Steve Henson]
  6780. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  6781. value of OPENSSLDIR. This is available via the new '-d' option
  6782. to 'openssl version', and is also included in 'openssl version -a'.
  6783. [Bodo Moeller]
  6784. *) Allowing defining memory allocation callbacks that will be given
  6785. file name and line number information in additional arguments
  6786. (a const char* and an int). The basic functionality remains, as
  6787. well as the original possibility to just replace malloc(),
  6788. realloc() and free() by functions that do not know about these
  6789. additional arguments. To register and find out the current
  6790. settings for extended allocation functions, the following
  6791. functions are provided:
  6792. CRYPTO_set_mem_ex_functions
  6793. CRYPTO_set_locked_mem_ex_functions
  6794. CRYPTO_get_mem_ex_functions
  6795. CRYPTO_get_locked_mem_ex_functions
  6796. These work the same way as CRYPTO_set_mem_functions and friends.
  6797. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  6798. extended allocation function is enabled.
  6799. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  6800. a conventional allocation function is enabled.
  6801. [Richard Levitte, Bodo Moeller]
  6802. *) Finish off removing the remaining LHASH function pointer casts.
  6803. There should no longer be any prototype-casting required when using
  6804. the LHASH abstraction, and any casts that remain are "bugs". See
  6805. the callback types and macros at the head of lhash.h for details
  6806. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  6807. [Geoff Thorpe]
  6808. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  6809. If /dev/[u]random devices are not available or do not return enough
  6810. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  6811. be queried.
  6812. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  6813. /etc/entropy will be queried once each in this sequence, querying stops
  6814. when enough entropy was collected without querying more sockets.
  6815. [Lutz Jaenicke]
  6816. *) Change the Unix RAND_poll() variant to be able to poll several
  6817. random devices, as specified by DEVRANDOM, until a sufficient amount
  6818. of data has been collected. We spend at most 10 ms on each file
  6819. (select timeout) and read in non-blocking mode. DEVRANDOM now
  6820. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  6821. (previously it was just the string "/dev/urandom"), so on typical
  6822. platforms the 10 ms delay will never occur.
  6823. Also separate out the Unix variant to its own file, rand_unix.c.
  6824. For VMS, there's a currently-empty rand_vms.c.
  6825. [Richard Levitte]
  6826. *) Move OCSP client related routines to ocsp_cl.c. These
  6827. provide utility functions which an application needing
  6828. to issue a request to an OCSP responder and analyse the
  6829. response will typically need: as opposed to those which an
  6830. OCSP responder itself would need which will be added later.
  6831. OCSP_request_sign() signs an OCSP request with an API similar
  6832. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  6833. response. OCSP_response_get1_basic() extracts basic response
  6834. from response. OCSP_resp_find_status(): finds and extracts status
  6835. information from an OCSP_CERTID structure (which will be created
  6836. when the request structure is built). These are built from lower
  6837. level functions which work on OCSP_SINGLERESP structures but
  6838. won't normally be used unless the application wishes to examine
  6839. extensions in the OCSP response for example.
  6840. Replace nonce routines with a pair of functions.
  6841. OCSP_request_add1_nonce() adds a nonce value and optionally
  6842. generates a random value. OCSP_check_nonce() checks the
  6843. validity of the nonce in an OCSP response.
  6844. [Steve Henson]
  6845. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  6846. This doesn't copy the supplied OCSP_CERTID and avoids the
  6847. need to free up the newly created id. Change return type
  6848. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  6849. This can then be used to add extensions to the request.
  6850. Deleted OCSP_request_new(), since most of its functionality
  6851. is now in OCSP_REQUEST_new() (and the case insensitive name
  6852. clash) apart from the ability to set the request name which
  6853. will be added elsewhere.
  6854. [Steve Henson]
  6855. *) Update OCSP API. Remove obsolete extensions argument from
  6856. various functions. Extensions are now handled using the new
  6857. OCSP extension code. New simple OCSP HTTP function which
  6858. can be used to send requests and parse the response.
  6859. [Steve Henson]
  6860. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  6861. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  6862. uses the special reorder version of SET OF to sort the attributes
  6863. and reorder them to match the encoded order. This resolves a long
  6864. standing problem: a verify on a PKCS7 structure just after signing
  6865. it used to fail because the attribute order did not match the
  6866. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  6867. it uses the received order. This is necessary to tolerate some broken
  6868. software that does not order SET OF. This is handled by encoding
  6869. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  6870. to produce the required SET OF.
  6871. [Steve Henson]
  6872. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  6873. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  6874. files to get correct declarations of the ASN.1 item variables.
  6875. [Richard Levitte]
  6876. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  6877. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  6878. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  6879. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  6880. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  6881. ASN1_ITEM and no wrapper functions.
  6882. [Steve Henson]
  6883. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  6884. replace the old function pointer based I/O routines. Change most of
  6885. the *_d2i_bio() and *_d2i_fp() functions to use these.
  6886. [Steve Henson]
  6887. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  6888. lines, recognize more "algorithms" that can be deselected, and make
  6889. it complain about algorithm deselection that isn't recognised.
  6890. [Richard Levitte]
  6891. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  6892. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  6893. to use new functions. Add NO_ASN1_OLD which can be set to remove
  6894. some old style ASN1 functions: this can be used to determine if old
  6895. code will still work when these eventually go away.
  6896. [Steve Henson]
  6897. *) New extension functions for OCSP structures, these follow the
  6898. same conventions as certificates and CRLs.
  6899. [Steve Henson]
  6900. *) New function X509V3_add1_i2d(). This automatically encodes and
  6901. adds an extension. Its behaviour can be customised with various
  6902. flags to append, replace or delete. Various wrappers added for
  6903. certificates and CRLs.
  6904. [Steve Henson]
  6905. *) Fix to avoid calling the underlying ASN1 print routine when
  6906. an extension cannot be parsed. Correct a typo in the
  6907. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  6908. [Steve Henson]
  6909. *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
  6910. entries for variables.
  6911. [Steve Henson]
  6912. *) Add functionality to apps/openssl.c for detecting locking
  6913. problems: As the program is single-threaded, all we have
  6914. to do is register a locking callback using an array for
  6915. storing which locks are currently held by the program.
  6916. [Bodo Moeller]
  6917. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  6918. SSL_get_ex_data_X509_STORE_idx(), which is used in
  6919. ssl_verify_cert_chain() and thus can be called at any time
  6920. during TLS/SSL handshakes so that thread-safety is essential.
  6921. Unfortunately, the ex_data design is not at all suited
  6922. for multi-threaded use, so it probably should be abolished.
  6923. [Bodo Moeller]
  6924. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  6925. [Broadcom, tweaked and integrated by Geoff Thorpe]
  6926. *) Move common extension printing code to new function
  6927. X509V3_print_extensions(). Reorganise OCSP print routines and
  6928. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  6929. [Steve Henson]
  6930. *) New function X509_signature_print() to remove duplication in some
  6931. print routines.
  6932. [Steve Henson]
  6933. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  6934. set (this was treated exactly the same as SET OF previously). This
  6935. is used to reorder the STACK representing the structure to match the
  6936. encoding. This will be used to get round a problem where a PKCS7
  6937. structure which was signed could not be verified because the STACK
  6938. order did not reflect the encoded order.
  6939. [Steve Henson]
  6940. *) Reimplement the OCSP ASN1 module using the new code.
  6941. [Steve Henson]
  6942. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  6943. for its ASN1 operations. The old style function pointers still exist
  6944. for now but they will eventually go away.
  6945. [Steve Henson]
  6946. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  6947. completely replaces the old ASN1 functionality with a table driven
  6948. encoder and decoder which interprets an ASN1_ITEM structure describing
  6949. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  6950. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  6951. has also been converted to the new form.
  6952. [Steve Henson]
  6953. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  6954. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  6955. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  6956. for negative moduli.
  6957. [Bodo Moeller]
  6958. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  6959. of not touching the result's sign bit.
  6960. [Bodo Moeller]
  6961. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  6962. set.
  6963. [Bodo Moeller]
  6964. *) Changed the LHASH code to use prototypes for callbacks, and created
  6965. macros to declare and implement thin (optionally static) functions
  6966. that provide type-safety and avoid function pointer casting for the
  6967. type-specific callbacks.
  6968. [Geoff Thorpe]
  6969. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  6970. RFC 2712.
  6971. [Veers Staats <staatsvr@asc.hpc.mil>,
  6972. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  6973. *) Reformat the FAQ so the different questions and answers can be divided
  6974. in sections depending on the subject.
  6975. [Richard Levitte]
  6976. *) Have the zlib compression code load ZLIB.DLL dynamically under
  6977. Windows.
  6978. [Richard Levitte]
  6979. *) New function BN_mod_sqrt for computing square roots modulo a prime
  6980. (using the probabilistic Tonelli-Shanks algorithm unless
  6981. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  6982. be handled deterministically).
  6983. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  6984. *) Make BN_mod_inverse faster by explicitly handling small quotients
  6985. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  6986. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  6987. [Bodo Moeller]
  6988. *) New function BN_kronecker.
  6989. [Bodo Moeller]
  6990. *) Fix BN_gcd so that it works on negative inputs; the result is
  6991. positive unless both parameters are zero.
  6992. Previously something reasonably close to an infinite loop was
  6993. possible because numbers could be growing instead of shrinking
  6994. in the implementation of Euclid's algorithm.
  6995. [Bodo Moeller]
  6996. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  6997. sign of the number in question.
  6998. Fix BN_is_word(a,w) to work correctly for w == 0.
  6999. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  7000. because its test if the absolute value of 'a' equals 'w'.
  7001. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  7002. it exists mostly for use in the implementations of BN_is_zero(),
  7003. BN_is_one(), and BN_is_word().
  7004. [Bodo Moeller]
  7005. *) New function BN_swap.
  7006. [Bodo Moeller]
  7007. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  7008. the exponentiation functions are more likely to produce reasonable
  7009. results on negative inputs.
  7010. [Bodo Moeller]
  7011. *) Change BN_mod_mul so that the result is always non-negative.
  7012. Previously, it could be negative if one of the factors was negative;
  7013. I don't think anyone really wanted that behaviour.
  7014. [Bodo Moeller]
  7015. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  7016. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  7017. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  7018. and add new functions:
  7019. BN_nnmod
  7020. BN_mod_sqr
  7021. BN_mod_add
  7022. BN_mod_add_quick
  7023. BN_mod_sub
  7024. BN_mod_sub_quick
  7025. BN_mod_lshift1
  7026. BN_mod_lshift1_quick
  7027. BN_mod_lshift
  7028. BN_mod_lshift_quick
  7029. These functions always generate non-negative results.
  7030. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  7031. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  7032. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  7033. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  7034. be reduced modulo m.
  7035. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  7036. #if 0
  7037. The following entry accidentally appeared in the CHANGES file
  7038. distributed with OpenSSL 0.9.7. The modifications described in
  7039. it do *not* apply to OpenSSL 0.9.7.
  7040. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  7041. was actually never needed) and in BN_mul(). The removal in BN_mul()
  7042. required a small change in bn_mul_part_recursive() and the addition
  7043. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  7044. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  7045. bn_sub_words() and bn_add_words() except they take arrays with
  7046. differing sizes.
  7047. [Richard Levitte]
  7048. #endif
  7049. *) In 'openssl passwd', verify passwords read from the terminal
  7050. unless the '-salt' option is used (which usually means that
  7051. verification would just waste user's time since the resulting
  7052. hash is going to be compared with some given password hash)
  7053. or the new '-noverify' option is used.
  7054. This is an incompatible change, but it does not affect
  7055. non-interactive use of 'openssl passwd' (passwords on the command
  7056. line, '-stdin' option, '-in ...' option) and thus should not
  7057. cause any problems.
  7058. [Bodo Moeller]
  7059. *) Remove all references to RSAref, since there's no more need for it.
  7060. [Richard Levitte]
  7061. *) Make DSO load along a path given through an environment variable
  7062. (SHLIB_PATH) with shl_load().
  7063. [Richard Levitte]
  7064. *) Constify the ENGINE code as a result of BIGNUM constification.
  7065. Also constify the RSA code and most things related to it. In a
  7066. few places, most notable in the depth of the ASN.1 code, ugly
  7067. casts back to non-const were required (to be solved at a later
  7068. time)
  7069. [Richard Levitte]
  7070. *) Make it so the openssl application has all engines loaded by default.
  7071. [Richard Levitte]
  7072. *) Constify the BIGNUM routines a little more.
  7073. [Richard Levitte]
  7074. *) Add the following functions:
  7075. ENGINE_load_cswift()
  7076. ENGINE_load_chil()
  7077. ENGINE_load_atalla()
  7078. ENGINE_load_nuron()
  7079. ENGINE_load_builtin_engines()
  7080. That way, an application can itself choose if external engines that
  7081. are built-in in OpenSSL shall ever be used or not. The benefit is
  7082. that applications won't have to be linked with libdl or other dso
  7083. libraries unless it's really needed.
  7084. Changed 'openssl engine' to load all engines on demand.
  7085. Changed the engine header files to avoid the duplication of some
  7086. declarations (they differed!).
  7087. [Richard Levitte]
  7088. *) 'openssl engine' can now list capabilities.
  7089. [Richard Levitte]
  7090. *) Better error reporting in 'openssl engine'.
  7091. [Richard Levitte]
  7092. *) Never call load_dh_param(NULL) in s_server.
  7093. [Bodo Moeller]
  7094. *) Add engine application. It can currently list engines by name and
  7095. identity, and test if they are actually available.
  7096. [Richard Levitte]
  7097. *) Improve RPM specification file by forcing symbolic linking and making
  7098. sure the installed documentation is also owned by root.root.
  7099. [Damien Miller <djm@mindrot.org>]
  7100. *) Give the OpenSSL applications more possibilities to make use of
  7101. keys (public as well as private) handled by engines.
  7102. [Richard Levitte]
  7103. *) Add OCSP code that comes from CertCo.
  7104. [Richard Levitte]
  7105. *) Add VMS support for the Rijndael code.
  7106. [Richard Levitte]
  7107. *) Added untested support for Nuron crypto accelerator.
  7108. [Ben Laurie]
  7109. *) Add support for external cryptographic devices. This code was
  7110. previously distributed separately as the "engine" branch.
  7111. [Geoff Thorpe, Richard Levitte]
  7112. *) Rework the filename-translation in the DSO code. It is now possible to
  7113. have far greater control over how a "name" is turned into a filename
  7114. depending on the operating environment and any oddities about the
  7115. different shared library filenames on each system.
  7116. [Geoff Thorpe]
  7117. *) Support threads on FreeBSD-elf in Configure.
  7118. [Richard Levitte]
  7119. *) Fix for SHA1 assembly problem with MASM: it produces
  7120. warnings about corrupt line number information when assembling
  7121. with debugging information. This is caused by the overlapping
  7122. of two sections.
  7123. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  7124. *) NCONF changes.
  7125. NCONF_get_number() has no error checking at all. As a replacement,
  7126. NCONF_get_number_e() is defined (_e for "error checking") and is
  7127. promoted strongly. The old NCONF_get_number is kept around for
  7128. binary backward compatibility.
  7129. Make it possible for methods to load from something other than a BIO,
  7130. by providing a function pointer that is given a name instead of a BIO.
  7131. For example, this could be used to load configuration data from an
  7132. LDAP server.
  7133. [Richard Levitte]
  7134. *) Fix for non blocking accept BIOs. Added new I/O special reason
  7135. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  7136. with non blocking I/O was not possible because no retry code was
  7137. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  7138. this case.
  7139. [Steve Henson]
  7140. *) Added the beginnings of Rijndael support.
  7141. [Ben Laurie]
  7142. *) Fix for bug in DirectoryString mask setting. Add support for
  7143. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  7144. to allow certificate printing to more controllable, additional
  7145. 'certopt' option to 'x509' to allow new printing options to be
  7146. set.
  7147. [Steve Henson]
  7148. *) Clean old EAY MD5 hack from e_os.h.
  7149. [Richard Levitte]
  7150. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  7151. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  7152. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  7153. [Joe Orton, Steve Henson]
  7154. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  7155. *) Fix additional bug revealed by the NISCC test suite:
  7156. Stop bug triggering large recursion when presented with
  7157. certain ASN.1 tags (CVE-2003-0851)
  7158. [Steve Henson]
  7159. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  7160. *) Fix various bugs revealed by running the NISCC test suite:
  7161. Stop out of bounds reads in the ASN1 code when presented with
  7162. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  7163. If verify callback ignores invalid public key errors don't try to check
  7164. certificate signature with the NULL public key.
  7165. [Steve Henson]
  7166. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  7167. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  7168. specifications.
  7169. [Steve Henson]
  7170. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  7171. extra data after the compression methods not only for TLS 1.0
  7172. but also for SSL 3.0 (as required by the specification).
  7173. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  7174. *) Change X509_certificate_type() to mark the key as exported/exportable
  7175. when it's 512 *bits* long, not 512 bytes.
  7176. [Richard Levitte]
  7177. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  7178. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  7179. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  7180. a protocol version number mismatch like a decryption error
  7181. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  7182. [Bodo Moeller]
  7183. *) Turn on RSA blinding by default in the default implementation
  7184. to avoid a timing attack. Applications that don't want it can call
  7185. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  7186. They would be ill-advised to do so in most cases.
  7187. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  7188. *) Change RSA blinding code so that it works when the PRNG is not
  7189. seeded (in this case, the secret RSA exponent is abused as
  7190. an unpredictable seed -- if it is not unpredictable, there
  7191. is no point in blinding anyway). Make RSA blinding thread-safe
  7192. by remembering the creator's thread ID in rsa->blinding and
  7193. having all other threads use local one-time blinding factors
  7194. (this requires more computation than sharing rsa->blinding, but
  7195. avoids excessive locking; and if an RSA object is not shared
  7196. between threads, blinding will still be very fast).
  7197. [Bodo Moeller]
  7198. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  7199. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  7200. via timing by performing a MAC computation even if incorrect
  7201. block cipher padding has been found. This is a countermeasure
  7202. against active attacks where the attacker has to distinguish
  7203. between bad padding and a MAC verification error. (CVE-2003-0078)
  7204. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  7205. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  7206. Martin Vuagnoux (EPFL, Ilion)]
  7207. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  7208. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  7209. memory from its contents. This is done with a counter that will
  7210. place alternating values in each byte. This can be used to solve
  7211. two issues: 1) the removal of calls to memset() by highly optimizing
  7212. compilers, and 2) cleansing with other values than 0, since those can
  7213. be read through on certain media, for example a swap space on disk.
  7214. [Geoff Thorpe]
  7215. *) Bugfix: client side session caching did not work with external caching,
  7216. because the session->cipher setting was not restored when reloading
  7217. from the external cache. This problem was masked, when
  7218. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  7219. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  7220. [Lutz Jaenicke]
  7221. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  7222. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  7223. [Zeev Lieber <zeev-l@yahoo.com>]
  7224. *) Undo an undocumented change introduced in 0.9.6e which caused
  7225. repeated calls to OpenSSL_add_all_ciphers() and
  7226. OpenSSL_add_all_digests() to be ignored, even after calling
  7227. EVP_cleanup().
  7228. [Richard Levitte]
  7229. *) Change the default configuration reader to deal with last line not
  7230. being properly terminated.
  7231. [Richard Levitte]
  7232. *) Change X509_NAME_cmp() so it applies the special rules on handling
  7233. DN values that are of type PrintableString, as well as RDNs of type
  7234. emailAddress where the value has the type ia5String.
  7235. [stefank@valicert.com via Richard Levitte]
  7236. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  7237. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  7238. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  7239. the bitwise-OR of the two for use by the majority of applications
  7240. wanting this behaviour, and update the docs. The documented
  7241. behaviour and actual behaviour were inconsistent and had been
  7242. changing anyway, so this is more a bug-fix than a behavioural
  7243. change.
  7244. [Geoff Thorpe, diagnosed by Nadav Har'El]
  7245. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  7246. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  7247. [Bodo Moeller]
  7248. *) Fix initialization code race conditions in
  7249. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  7250. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  7251. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  7252. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  7253. ssl2_get_cipher_by_char(),
  7254. ssl3_get_cipher_by_char().
  7255. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  7256. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  7257. the cached sessions are flushed, as the remove_cb() might use ex_data
  7258. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  7259. (see [openssl.org #212]).
  7260. [Geoff Thorpe, Lutz Jaenicke]
  7261. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  7262. length, instead of the encoding length to d2i_ASN1_OBJECT.
  7263. [Steve Henson]
  7264. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  7265. *) [In 0.9.6g-engine release:]
  7266. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  7267. [Lynn Gazis <lgazis@rainbow.com>]
  7268. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  7269. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  7270. and get fix the header length calculation.
  7271. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  7272. Alon Kantor <alonk@checkpoint.com> (and others),
  7273. Steve Henson]
  7274. *) Use proper error handling instead of 'assertions' in buffer
  7275. overflow checks added in 0.9.6e. This prevents DoS (the
  7276. assertions could call abort()).
  7277. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  7278. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  7279. *) Add various sanity checks to asn1_get_length() to reject
  7280. the ASN1 length bytes if they exceed sizeof(long), will appear
  7281. negative or the content length exceeds the length of the
  7282. supplied buffer.
  7283. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  7284. *) Fix cipher selection routines: ciphers without encryption had no flags
  7285. for the cipher strength set and where therefore not handled correctly
  7286. by the selection routines (PR #130).
  7287. [Lutz Jaenicke]
  7288. *) Fix EVP_dsa_sha macro.
  7289. [Nils Larsch]
  7290. *) New option
  7291. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  7292. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  7293. that was added in OpenSSL 0.9.6d.
  7294. As the countermeasure turned out to be incompatible with some
  7295. broken SSL implementations, the new option is part of SSL_OP_ALL.
  7296. SSL_OP_ALL is usually employed when compatibility with weird SSL
  7297. implementations is desired (e.g. '-bugs' option to 's_client' and
  7298. 's_server'), so the new option is automatically set in many
  7299. applications.
  7300. [Bodo Moeller]
  7301. *) Changes in security patch:
  7302. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  7303. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  7304. Air Force Materiel Command, USAF, under agreement number
  7305. F30602-01-2-0537.
  7306. *) Add various sanity checks to asn1_get_length() to reject
  7307. the ASN1 length bytes if they exceed sizeof(long), will appear
  7308. negative or the content length exceeds the length of the
  7309. supplied buffer. (CVE-2002-0659)
  7310. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  7311. *) Assertions for various potential buffer overflows, not known to
  7312. happen in practice.
  7313. [Ben Laurie (CHATS)]
  7314. *) Various temporary buffers to hold ASCII versions of integers were
  7315. too small for 64 bit platforms. (CVE-2002-0655)
  7316. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  7317. *) Remote buffer overflow in SSL3 protocol - an attacker could
  7318. supply an oversized session ID to a client. (CVE-2002-0656)
  7319. [Ben Laurie (CHATS)]
  7320. *) Remote buffer overflow in SSL2 protocol - an attacker could
  7321. supply an oversized client master key. (CVE-2002-0656)
  7322. [Ben Laurie (CHATS)]
  7323. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  7324. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  7325. encoded as NULL) with id-dsa-with-sha1.
  7326. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  7327. *) Check various X509_...() return values in apps/req.c.
  7328. [Nils Larsch <nla@trustcenter.de>]
  7329. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  7330. an end-of-file condition would erroneously be flagged, when the CRLF
  7331. was just at the end of a processed block. The bug was discovered when
  7332. processing data through a buffering memory BIO handing the data to a
  7333. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  7334. <ptsekov@syntrex.com> and Nedelcho Stanev.
  7335. [Lutz Jaenicke]
  7336. *) Implement a countermeasure against a vulnerability recently found
  7337. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  7338. before application data chunks to avoid the use of known IVs
  7339. with data potentially chosen by the attacker.
  7340. [Bodo Moeller]
  7341. *) Fix length checks in ssl3_get_client_hello().
  7342. [Bodo Moeller]
  7343. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  7344. to prevent ssl3_read_internal() from incorrectly assuming that
  7345. ssl3_read_bytes() found application data while handshake
  7346. processing was enabled when in fact s->s3->in_read_app_data was
  7347. merely automatically cleared during the initial handshake.
  7348. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  7349. *) Fix object definitions for Private and Enterprise: they were not
  7350. recognized in their shortname (=lowercase) representation. Extend
  7351. obj_dat.pl to issue an error when using undefined keywords instead
  7352. of silently ignoring the problem (Svenning Sorensen
  7353. <sss@sss.dnsalias.net>).
  7354. [Lutz Jaenicke]
  7355. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  7356. generators, i.e. generators other than 2 and 5. (Previously, the
  7357. code did not properly initialise the 'add' and 'rem' values to
  7358. BN_generate_prime().)
  7359. In the new general case, we do not insist that 'generator' is
  7360. actually a primitive root: This requirement is rather pointless;
  7361. a generator of the order-q subgroup is just as good, if not
  7362. better.
  7363. [Bodo Moeller]
  7364. *) Map new X509 verification errors to alerts. Discovered and submitted by
  7365. Tom Wu <tom@arcot.com>.
  7366. [Lutz Jaenicke]
  7367. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  7368. returning non-zero before the data has been completely received
  7369. when using non-blocking I/O.
  7370. [Bodo Moeller; problem pointed out by John Hughes]
  7371. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  7372. [Ben Laurie, Lutz Jaenicke]
  7373. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  7374. Yoram Zahavi <YoramZ@gilian.com>).
  7375. [Lutz Jaenicke]
  7376. *) Add information about CygWin 1.3 and on, and preserve proper
  7377. configuration for the versions before that.
  7378. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  7379. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  7380. check whether we deal with a copy of a session and do not delete from
  7381. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  7382. <izhar@checkpoint.com>.
  7383. [Lutz Jaenicke]
  7384. *) Do not store session data into the internal session cache, if it
  7385. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  7386. flag is set). Proposed by Aslam <aslam@funk.com>.
  7387. [Lutz Jaenicke]
  7388. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  7389. value is 0.
  7390. [Richard Levitte]
  7391. *) [In 0.9.6d-engine release:]
  7392. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  7393. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  7394. *) Add the configuration target linux-s390x.
  7395. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  7396. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  7397. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  7398. variable as an indication that a ClientHello message has been
  7399. received. As the flag value will be lost between multiple
  7400. invocations of ssl3_accept when using non-blocking I/O, the
  7401. function may not be aware that a handshake has actually taken
  7402. place, thus preventing a new session from being added to the
  7403. session cache.
  7404. To avoid this problem, we now set s->new_session to 2 instead of
  7405. using a local variable.
  7406. [Lutz Jaenicke, Bodo Moeller]
  7407. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  7408. if the SSL_R_LENGTH_MISMATCH error is detected.
  7409. [Geoff Thorpe, Bodo Moeller]
  7410. *) New 'shared_ldflag' column in Configure platform table.
  7411. [Richard Levitte]
  7412. *) Fix EVP_CIPHER_mode macro.
  7413. ["Dan S. Camper" <dan@bti.net>]
  7414. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  7415. type, we must throw them away by setting rr->length to 0.
  7416. [D P Chang <dpc@qualys.com>]
  7417. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  7418. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  7419. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  7420. worked incorrectly for those cases where range = 10..._2 and
  7421. 3*range is two bits longer than range.)
  7422. [Bodo Moeller]
  7423. *) Only add signing time to PKCS7 structures if it is not already
  7424. present.
  7425. [Steve Henson]
  7426. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  7427. OBJ_ld_ce should be OBJ_id_ce.
  7428. Also some ip-pda OIDs in crypto/objects/objects.txt were
  7429. incorrect (cf. RFC 3039).
  7430. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  7431. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  7432. returns early because it has nothing to do.
  7433. [Andy Schneider <andy.schneider@bjss.co.uk>]
  7434. *) [In 0.9.6c-engine release:]
  7435. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  7436. [Andy Schneider <andy.schneider@bjss.co.uk>]
  7437. *) [In 0.9.6c-engine release:]
  7438. Add support for Cryptographic Appliance's keyserver technology.
  7439. (Use engine 'keyclient')
  7440. [Cryptographic Appliances and Geoff Thorpe]
  7441. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  7442. is called via tools/c89.sh because arguments have to be
  7443. rearranged (all '-L' options must appear before the first object
  7444. modules).
  7445. [Richard Shapiro <rshapiro@abinitio.com>]
  7446. *) [In 0.9.6c-engine release:]
  7447. Add support for Broadcom crypto accelerator cards, backported
  7448. from 0.9.7.
  7449. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  7450. *) [In 0.9.6c-engine release:]
  7451. Add support for SureWare crypto accelerator cards from
  7452. Baltimore Technologies. (Use engine 'sureware')
  7453. [Baltimore Technologies and Mark Cox]
  7454. *) [In 0.9.6c-engine release:]
  7455. Add support for crypto accelerator cards from Accelerated
  7456. Encryption Processing, www.aep.ie. (Use engine 'aep')
  7457. [AEP Inc. and Mark Cox]
  7458. *) Add a configuration entry for gcc on UnixWare.
  7459. [Gary Benson <gbenson@redhat.com>]
  7460. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  7461. messages are stored in a single piece (fixed-length part and
  7462. variable-length part combined) and fix various bugs found on the way.
  7463. [Bodo Moeller]
  7464. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  7465. instead. BIO_gethostbyname() does not know what timeouts are
  7466. appropriate, so entries would stay in cache even when they have
  7467. become invalid.
  7468. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  7469. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  7470. faced with a pathologically small ClientHello fragment that does
  7471. not contain client_version: Instead of aborting with an error,
  7472. simply choose the highest available protocol version (i.e.,
  7473. TLS 1.0 unless it is disabled). In practice, ClientHello
  7474. messages are never sent like this, but this change gives us
  7475. strictly correct behaviour at least for TLS.
  7476. [Bodo Moeller]
  7477. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  7478. never resets s->method to s->ctx->method when called from within
  7479. one of the SSL handshake functions.
  7480. [Bodo Moeller; problem pointed out by Niko Baric]
  7481. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  7482. (sent using the client's version number) if client_version is
  7483. smaller than the protocol version in use. Also change
  7484. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  7485. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  7486. the client will at least see that alert.
  7487. [Bodo Moeller]
  7488. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  7489. correctly.
  7490. [Bodo Moeller]
  7491. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  7492. client receives HelloRequest while in a handshake.
  7493. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  7494. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  7495. should end in 'break', not 'goto end' which circumvents various
  7496. cleanups done in state SSL_ST_OK. But session related stuff
  7497. must be disabled for SSL_ST_OK in the case that we just sent a
  7498. HelloRequest.
  7499. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  7500. before just sending a HelloRequest.
  7501. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  7502. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  7503. reveal whether illegal block cipher padding was found or a MAC
  7504. verification error occurred. (Neither SSLerr() codes nor alerts
  7505. are directly visible to potential attackers, but the information
  7506. may leak via logfiles.)
  7507. Similar changes are not required for the SSL 2.0 implementation
  7508. because the number of padding bytes is sent in clear for SSL 2.0,
  7509. and the extra bytes are just ignored. However ssl/s2_pkt.c
  7510. failed to verify that the purported number of padding bytes is in
  7511. the legal range.
  7512. [Bodo Moeller]
  7513. *) Add OpenUNIX-8 support including shared libraries
  7514. (Boyd Lynn Gerber <gerberb@zenez.com>).
  7515. [Lutz Jaenicke]
  7516. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  7517. 'wristwatch attack' using huge encoding parameters (cf.
  7518. James H. Manger's CRYPTO 2001 paper). Note that the
  7519. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  7520. encoding parameters and hence was not vulnerable.
  7521. [Bodo Moeller]
  7522. *) BN_sqr() bug fix.
  7523. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  7524. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  7525. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  7526. followed by modular reduction.
  7527. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  7528. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  7529. equivalent based on BN_pseudo_rand() instead of BN_rand().
  7530. [Bodo Moeller]
  7531. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  7532. This function was broken, as the check for a new client hello message
  7533. to handle SGC did not allow these large messages.
  7534. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  7535. [Lutz Jaenicke]
  7536. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  7537. [Lutz Jaenicke]
  7538. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  7539. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  7540. [Lutz Jaenicke]
  7541. *) Rework the configuration and shared library support for Tru64 Unix.
  7542. The configuration part makes use of modern compiler features and
  7543. still retains old compiler behavior for those that run older versions
  7544. of the OS. The shared library support part includes a variant that
  7545. uses the RPATH feature, and is available through the special
  7546. configuration target "alpha-cc-rpath", which will never be selected
  7547. automatically.
  7548. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  7549. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  7550. with the same message size as in ssl3_get_certificate_request().
  7551. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  7552. messages might inadvertently be reject as too long.
  7553. [Petr Lampa <lampa@fee.vutbr.cz>]
  7554. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  7555. [Andy Polyakov]
  7556. *) Modified SSL library such that the verify_callback that has been set
  7557. specificly for an SSL object with SSL_set_verify() is actually being
  7558. used. Before the change, a verify_callback set with this function was
  7559. ignored and the verify_callback() set in the SSL_CTX at the time of
  7560. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  7561. to allow the necessary settings.
  7562. [Lutz Jaenicke]
  7563. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  7564. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  7565. done automatically (in contradiction to the requirements of the C
  7566. standard). This made problems when used from OpenSSH.
  7567. [Lutz Jaenicke]
  7568. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  7569. dh->length and always used
  7570. BN_rand_range(priv_key, dh->p).
  7571. BN_rand_range() is not necessary for Diffie-Hellman, and this
  7572. specific range makes Diffie-Hellman unnecessarily inefficient if
  7573. dh->length (recommended exponent length) is much smaller than the
  7574. length of dh->p. We could use BN_rand_range() if the order of
  7575. the subgroup was stored in the DH structure, but we only have
  7576. dh->length.
  7577. So switch back to
  7578. BN_rand(priv_key, l, ...)
  7579. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  7580. otherwise.
  7581. [Bodo Moeller]
  7582. *) In
  7583. RSA_eay_public_encrypt
  7584. RSA_eay_private_decrypt
  7585. RSA_eay_private_encrypt (signing)
  7586. RSA_eay_public_decrypt (signature verification)
  7587. (default implementations for RSA_public_encrypt,
  7588. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  7589. always reject numbers >= n.
  7590. [Bodo Moeller]
  7591. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  7592. to synchronize access to 'locking_thread'. This is necessary on
  7593. systems where access to 'locking_thread' (an 'unsigned long'
  7594. variable) is not atomic.
  7595. [Bodo Moeller]
  7596. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  7597. *before* setting the 'crypto_lock_rand' flag. The previous code had
  7598. a race condition if 0 is a valid thread ID.
  7599. [Travis Vitek <vitek@roguewave.com>]
  7600. *) Add support for shared libraries under Irix.
  7601. [Albert Chin-A-Young <china@thewrittenword.com>]
  7602. *) Add configuration option to build on Linux on both big-endian and
  7603. little-endian MIPS.
  7604. [Ralf Baechle <ralf@uni-koblenz.de>]
  7605. *) Add the possibility to create shared libraries on HP-UX.
  7606. [Richard Levitte]
  7607. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  7608. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  7609. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  7610. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  7611. PRNG state recovery was possible based on the output of
  7612. one PRNG request appropriately sized to gain knowledge on
  7613. 'md' followed by enough consecutive 1-byte PRNG requests
  7614. to traverse all of 'state'.
  7615. 1. When updating 'md_local' (the current thread's copy of 'md')
  7616. during PRNG output generation, hash all of the previous
  7617. 'md_local' value, not just the half used for PRNG output.
  7618. 2. Make the number of bytes from 'state' included into the hash
  7619. independent from the number of PRNG bytes requested.
  7620. The first measure alone would be sufficient to avoid
  7621. Markku-Juhani's attack. (Actually it had never occurred
  7622. to me that the half of 'md_local' used for chaining was the
  7623. half from which PRNG output bytes were taken -- I had always
  7624. assumed that the secret half would be used.) The second
  7625. measure makes sure that additional data from 'state' is never
  7626. mixed into 'md_local' in small portions; this heuristically
  7627. further strengthens the PRNG.
  7628. [Bodo Moeller]
  7629. *) Fix crypto/bn/asm/mips3.s.
  7630. [Andy Polyakov]
  7631. *) When only the key is given to "enc", the IV is undefined. Print out
  7632. an error message in this case.
  7633. [Lutz Jaenicke]
  7634. *) Handle special case when X509_NAME is empty in X509 printing routines.
  7635. [Steve Henson]
  7636. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  7637. positive and less than q.
  7638. [Bodo Moeller]
  7639. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  7640. used: it isn't thread safe and the add_lock_callback should handle
  7641. that itself.
  7642. [Paul Rose <Paul.Rose@bridge.com>]
  7643. *) Verify that incoming data obeys the block size in
  7644. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  7645. [Bodo Moeller]
  7646. *) Fix OAEP check.
  7647. [Ulf Möller, Bodo Möller]
  7648. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  7649. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  7650. when fixing the server behaviour for backwards-compatible 'client
  7651. hello' messages. (Note that the attack is impractical against
  7652. SSL 3.0 and TLS 1.0 anyway because length and version checking
  7653. means that the probability of guessing a valid ciphertext is
  7654. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  7655. paper.)
  7656. Before 0.9.5, the countermeasure (hide the error by generating a
  7657. random 'decryption result') did not work properly because
  7658. ERR_clear_error() was missing, meaning that SSL_get_error() would
  7659. detect the supposedly ignored error.
  7660. Both problems are now fixed.
  7661. [Bodo Moeller]
  7662. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  7663. (previously it was 1024).
  7664. [Bodo Moeller]
  7665. *) Fix for compatibility mode trust settings: ignore trust settings
  7666. unless some valid trust or reject settings are present.
  7667. [Steve Henson]
  7668. *) Fix for blowfish EVP: its a variable length cipher.
  7669. [Steve Henson]
  7670. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  7671. parameters in DSA public key structures and return an error in the
  7672. DSA routines if parameters are absent.
  7673. [Steve Henson]
  7674. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  7675. in the current directory if neither $RANDFILE nor $HOME was set.
  7676. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  7677. caused some confusion to Windows users who haven't defined $HOME.
  7678. Thus RAND_file_name() is changed again: e_os.h can define a
  7679. DEFAULT_HOME, which will be used if $HOME is not set.
  7680. For Windows, we use "C:"; on other platforms, we still require
  7681. environment variables.
  7682. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  7683. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  7684. having multiple threads call RAND_poll() concurrently.
  7685. [Bodo Moeller]
  7686. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  7687. combination of a flag and a thread ID variable.
  7688. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  7689. flag), *other* threads can enter ssleay_add_bytes without obeying
  7690. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  7691. that they do not hold after the first thread unsets add_do_not_lock).
  7692. [Bodo Moeller]
  7693. *) Change bctest again: '-x' expressions are not available in all
  7694. versions of 'test'.
  7695. [Bodo Moeller]
  7696. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  7697. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  7698. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  7699. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  7700. the default extension for executables, if any. Also, make the perl
  7701. scripts that use symlink() to test if it really exists and use "cp"
  7702. if it doesn't. All this made OpenSSL compilable and installable in
  7703. CygWin.
  7704. [Richard Levitte]
  7705. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  7706. If SEQUENCE is length is indefinite just set c->slen to the total
  7707. amount of data available.
  7708. [Steve Henson, reported by shige@FreeBSD.org]
  7709. [This change does not apply to 0.9.7.]
  7710. *) Change bctest to avoid here-documents inside command substitution
  7711. (workaround for FreeBSD /bin/sh bug).
  7712. For compatibility with Ultrix, avoid shell functions (introduced
  7713. in the bctest version that searches along $PATH).
  7714. [Bodo Moeller]
  7715. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  7716. with des_encrypt() defined on some operating systems, like Solaris
  7717. and UnixWare.
  7718. [Richard Levitte]
  7719. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  7720. On the Importance of Eliminating Errors in Cryptographic
  7721. Computations, J. Cryptology 14 (2001) 2, 101-119,
  7722. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  7723. [Ulf Moeller]
  7724. *) MIPS assembler BIGNUM division bug fix.
  7725. [Andy Polyakov]
  7726. *) Disabled incorrect Alpha assembler code.
  7727. [Richard Levitte]
  7728. *) Fix PKCS#7 decode routines so they correctly update the length
  7729. after reading an EOC for the EXPLICIT tag.
  7730. [Steve Henson]
  7731. [This change does not apply to 0.9.7.]
  7732. *) Fix bug in PKCS#12 key generation routines. This was triggered
  7733. if a 3DES key was generated with a 0 initial byte. Include
  7734. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  7735. (but broken) behaviour.
  7736. [Steve Henson]
  7737. *) Enhance bctest to search for a working bc along $PATH and print
  7738. it when found.
  7739. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  7740. *) Fix memory leaks in err.c: free err_data string if necessary;
  7741. don't write to the wrong index in ERR_set_error_data.
  7742. [Bodo Moeller]
  7743. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  7744. did not exist.
  7745. [Bodo Moeller]
  7746. *) Replace rdtsc with _emit statements for VC++ version 5.
  7747. [Jeremy Cooper <jeremy@baymoo.org>]
  7748. *) Make it possible to reuse SSLv2 sessions.
  7749. [Richard Levitte]
  7750. *) In copy_email() check for >= 0 as a return value for
  7751. X509_NAME_get_index_by_NID() since 0 is a valid index.
  7752. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  7753. *) Avoid coredump with unsupported or invalid public keys by checking if
  7754. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  7755. PKCS7_verify() fails with non detached data.
  7756. [Steve Henson]
  7757. *) Don't use getenv in library functions when run as setuid/setgid.
  7758. New function OPENSSL_issetugid().
  7759. [Ulf Moeller]
  7760. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  7761. due to incorrect handling of multi-threading:
  7762. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  7763. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  7764. 3. Count how many times MemCheck_off() has been called so that
  7765. nested use can be treated correctly. This also avoids
  7766. inband-signalling in the previous code (which relied on the
  7767. assumption that thread ID 0 is impossible).
  7768. [Bodo Moeller]
  7769. *) Add "-rand" option also to s_client and s_server.
  7770. [Lutz Jaenicke]
  7771. *) Fix CPU detection on Irix 6.x.
  7772. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  7773. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  7774. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  7775. was empty.
  7776. [Steve Henson]
  7777. [This change does not apply to 0.9.7.]
  7778. *) Use the cached encoding of an X509_NAME structure rather than
  7779. copying it. This is apparently the reason for the libsafe "errors"
  7780. but the code is actually correct.
  7781. [Steve Henson]
  7782. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  7783. Bleichenbacher's DSA attack.
  7784. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  7785. to be set and top=0 forces the highest bit to be set; top=-1 is new
  7786. and leaves the highest bit random.
  7787. [Ulf Moeller, Bodo Moeller]
  7788. *) In the NCONF_...-based implementations for CONF_... queries
  7789. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  7790. a temporary CONF structure with the data component set to NULL
  7791. (which gives segmentation faults in lh_retrieve).
  7792. Instead, use NULL for the CONF pointer in CONF_get_string and
  7793. CONF_get_number (which may use environment variables) and directly
  7794. return NULL from CONF_get_section.
  7795. [Bodo Moeller]
  7796. *) Fix potential buffer overrun for EBCDIC.
  7797. [Ulf Moeller]
  7798. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  7799. keyUsage if basicConstraints absent for a CA.
  7800. [Steve Henson]
  7801. *) Make SMIME_write_PKCS7() write mail header values with a format that
  7802. is more generally accepted (no spaces before the semicolon), since
  7803. some programs can't parse those values properly otherwise. Also make
  7804. sure BIO's that break lines after each write do not create invalid
  7805. headers.
  7806. [Richard Levitte]
  7807. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  7808. macros previously used would not encode an empty SEQUENCE OF
  7809. and break the signature.
  7810. [Steve Henson]
  7811. [This change does not apply to 0.9.7.]
  7812. *) Zero the premaster secret after deriving the master secret in
  7813. DH ciphersuites.
  7814. [Steve Henson]
  7815. *) Add some EVP_add_digest_alias registrations (as found in
  7816. OpenSSL_add_all_digests()) to SSL_library_init()
  7817. aka OpenSSL_add_ssl_algorithms(). This provides improved
  7818. compatibility with peers using X.509 certificates
  7819. with unconventional AlgorithmIdentifier OIDs.
  7820. [Bodo Moeller]
  7821. *) Fix for Irix with NO_ASM.
  7822. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  7823. *) ./config script fixes.
  7824. [Ulf Moeller, Richard Levitte]
  7825. *) Fix 'openssl passwd -1'.
  7826. [Bodo Moeller]
  7827. *) Change PKCS12_key_gen_asc() so it can cope with non null
  7828. terminated strings whose length is passed in the passlen
  7829. parameter, for example from PEM callbacks. This was done
  7830. by adding an extra length parameter to asc2uni().
  7831. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  7832. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  7833. call failed, free the DSA structure.
  7834. [Bodo Moeller]
  7835. *) Fix to uni2asc() to cope with zero length Unicode strings.
  7836. These are present in some PKCS#12 files.
  7837. [Steve Henson]
  7838. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  7839. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  7840. when writing a 32767 byte record.
  7841. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  7842. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  7843. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  7844. (RSA objects have a reference count access to which is protected
  7845. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  7846. so they are meant to be shared between threads.)
  7847. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  7848. "Reddie, Steven" <Steven.Reddie@ca.com>]
  7849. *) Fix a deadlock in CRYPTO_mem_leaks().
  7850. [Bodo Moeller]
  7851. *) Use better test patterns in bntest.
  7852. [Ulf Möller]
  7853. *) rand_win.c fix for Borland C.
  7854. [Ulf Möller]
  7855. *) BN_rshift bugfix for n == 0.
  7856. [Bodo Moeller]
  7857. *) Add a 'bctest' script that checks for some known 'bc' bugs
  7858. so that 'make test' does not abort just because 'bc' is broken.
  7859. [Bodo Moeller]
  7860. *) Store verify_result within SSL_SESSION also for client side to
  7861. avoid potential security hole. (Re-used sessions on the client side
  7862. always resulted in verify_result==X509_V_OK, not using the original
  7863. result of the server certificate verification.)
  7864. [Lutz Jaenicke]
  7865. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  7866. SSL3_RT_APPLICATION_DATA, return 0.
  7867. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  7868. [Bodo Moeller]
  7869. *) Fix SSL_peek:
  7870. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  7871. releases, have been re-implemented by renaming the previous
  7872. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  7873. and ssl3_read_internal, respectively, and adding 'peek' parameters
  7874. to them. The new ssl[23]_{read,peek} functions are calls to
  7875. ssl[23]_read_internal with the 'peek' flag set appropriately.
  7876. A 'peek' parameter has also been added to ssl3_read_bytes, which
  7877. does the actual work for ssl3_read_internal.
  7878. [Bodo Moeller]
  7879. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  7880. the method-specific "init()" handler. Also clean up ex_data after
  7881. calling the method-specific "finish()" handler. Previously, this was
  7882. happening the other way round.
  7883. [Geoff Thorpe]
  7884. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  7885. The previous value, 12, was not always sufficient for BN_mod_exp().
  7886. [Bodo Moeller]
  7887. *) Make sure that shared libraries get the internal name engine with
  7888. the full version number and not just 0. This should mark the
  7889. shared libraries as not backward compatible. Of course, this should
  7890. be changed again when we can guarantee backward binary compatibility.
  7891. [Richard Levitte]
  7892. *) Fix typo in get_cert_by_subject() in by_dir.c
  7893. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  7894. *) Rework the system to generate shared libraries:
  7895. - Make note of the expected extension for the shared libraries and
  7896. if there is a need for symbolic links from for example libcrypto.so.0
  7897. to libcrypto.so.0.9.7. There is extended info in Configure for
  7898. that.
  7899. - Make as few rebuilds of the shared libraries as possible.
  7900. - Still avoid linking the OpenSSL programs with the shared libraries.
  7901. - When installing, install the shared libraries separately from the
  7902. static ones.
  7903. [Richard Levitte]
  7904. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  7905. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  7906. and not in SSL_clear because the latter is also used by the
  7907. accept/connect functions; previously, the settings made by
  7908. SSL_set_read_ahead would be lost during the handshake.
  7909. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  7910. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  7911. Previously, it would create entries for disabled algorithms no
  7912. matter what.
  7913. [Richard Levitte]
  7914. *) Added several new manual pages for SSL_* function.
  7915. [Lutz Jaenicke]
  7916. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  7917. *) In ssl23_get_client_hello, generate an error message when faced
  7918. with an initial SSL 3.0/TLS record that is too small to contain the
  7919. first two bytes of the ClientHello message, i.e. client_version.
  7920. (Note that this is a pathologic case that probably has never happened
  7921. in real life.) The previous approach was to use the version number
  7922. from the record header as a substitute; but our protocol choice
  7923. should not depend on that one because it is not authenticated
  7924. by the Finished messages.
  7925. [Bodo Moeller]
  7926. *) More robust randomness gathering functions for Windows.
  7927. [Jeffrey Altman <jaltman@columbia.edu>]
  7928. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  7929. not set then we don't setup the error code for issuer check errors
  7930. to avoid possibly overwriting other errors which the callback does
  7931. handle. If an application does set the flag then we assume it knows
  7932. what it is doing and can handle the new informational codes
  7933. appropriately.
  7934. [Steve Henson]
  7935. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  7936. a general "ANY" type, as such it should be able to decode anything
  7937. including tagged types. However it didn't check the class so it would
  7938. wrongly interpret tagged types in the same way as their universal
  7939. counterpart and unknown types were just rejected. Changed so that the
  7940. tagged and unknown types are handled in the same way as a SEQUENCE:
  7941. that is the encoding is stored intact. There is also a new type
  7942. "V_ASN1_OTHER" which is used when the class is not universal, in this
  7943. case we have no idea what the actual type is so we just lump them all
  7944. together.
  7945. [Steve Henson]
  7946. *) On VMS, stdout may very well lead to a file that is written to
  7947. in a record-oriented fashion. That means that every write() will
  7948. write a separate record, which will be read separately by the
  7949. programs trying to read from it. This can be very confusing.
  7950. The solution is to put a BIO filter in the way that will buffer
  7951. text until a linefeed is reached, and then write everything a
  7952. line at a time, so every record written will be an actual line,
  7953. not chunks of lines and not (usually doesn't happen, but I've
  7954. seen it once) several lines in one record. BIO_f_linebuffer() is
  7955. the answer.
  7956. Currently, it's a VMS-only method, because that's where it has
  7957. been tested well enough.
  7958. [Richard Levitte]
  7959. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  7960. it can return incorrect results.
  7961. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  7962. but it was in 0.9.6-beta[12].)
  7963. [Bodo Moeller]
  7964. *) Disable the check for content being present when verifying detached
  7965. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  7966. include zero length content when signing messages.
  7967. [Steve Henson]
  7968. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  7969. BIO_ctrl (for BIO pairs).
  7970. [Bodo Möller]
  7971. *) Add DSO method for VMS.
  7972. [Richard Levitte]
  7973. *) Bug fix: Montgomery multiplication could produce results with the
  7974. wrong sign.
  7975. [Ulf Möller]
  7976. *) Add RPM specification openssl.spec and modify it to build three
  7977. packages. The default package contains applications, application
  7978. documentation and run-time libraries. The devel package contains
  7979. include files, static libraries and function documentation. The
  7980. doc package contains the contents of the doc directory. The original
  7981. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  7982. [Richard Levitte]
  7983. *) Add a large number of documentation files for many SSL routines.
  7984. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  7985. *) Add a configuration entry for Sony News 4.
  7986. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  7987. *) Don't set the two most significant bits to one when generating a
  7988. random number < q in the DSA library.
  7989. [Ulf Möller]
  7990. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  7991. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  7992. the underlying transport is blocking) if a handshake took place.
  7993. (The default behaviour is needed by applications such as s_client
  7994. and s_server that use select() to determine when to use SSL_read;
  7995. but for applications that know in advance when to expect data, it
  7996. just makes things more complicated.)
  7997. [Bodo Moeller]
  7998. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  7999. from EGD.
  8000. [Ben Laurie]
  8001. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  8002. work better on such systems.
  8003. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  8004. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  8005. Update PKCS12_parse() so it copies the friendlyName and the
  8006. keyid to the certificates aux info.
  8007. [Steve Henson]
  8008. *) Fix bug in PKCS7_verify() which caused an infinite loop
  8009. if there was more than one signature.
  8010. [Sven Uszpelkat <su@celocom.de>]
  8011. *) Major change in util/mkdef.pl to include extra information
  8012. about each symbol, as well as presenting variables as well
  8013. as functions. This change means that there's n more need
  8014. to rebuild the .num files when some algorithms are excluded.
  8015. [Richard Levitte]
  8016. *) Allow the verify time to be set by an application,
  8017. rather than always using the current time.
  8018. [Steve Henson]
  8019. *) Phase 2 verify code reorganisation. The certificate
  8020. verify code now looks up an issuer certificate by a
  8021. number of criteria: subject name, authority key id
  8022. and key usage. It also verifies self signed certificates
  8023. by the same criteria. The main comparison function is
  8024. X509_check_issued() which performs these checks.
  8025. Lot of changes were necessary in order to support this
  8026. without completely rewriting the lookup code.
  8027. Authority and subject key identifier are now cached.
  8028. The LHASH 'certs' is X509_STORE has now been replaced
  8029. by a STACK_OF(X509_OBJECT). This is mainly because an
  8030. LHASH can't store or retrieve multiple objects with
  8031. the same hash value.
  8032. As a result various functions (which were all internal
  8033. use only) have changed to handle the new X509_STORE
  8034. structure. This will break anything that messed round
  8035. with X509_STORE internally.
  8036. The functions X509_STORE_add_cert() now checks for an
  8037. exact match, rather than just subject name.
  8038. The X509_STORE API doesn't directly support the retrieval
  8039. of multiple certificates matching a given criteria, however
  8040. this can be worked round by performing a lookup first
  8041. (which will fill the cache with candidate certificates)
  8042. and then examining the cache for matches. This is probably
  8043. the best we can do without throwing out X509_LOOKUP
  8044. entirely (maybe later...).
  8045. The X509_VERIFY_CTX structure has been enhanced considerably.
  8046. All certificate lookup operations now go via a get_issuer()
  8047. callback. Although this currently uses an X509_STORE it
  8048. can be replaced by custom lookups. This is a simple way
  8049. to bypass the X509_STORE hackery necessary to make this
  8050. work and makes it possible to use more efficient techniques
  8051. in future. A very simple version which uses a simple
  8052. STACK for its trusted certificate store is also provided
  8053. using X509_STORE_CTX_trusted_stack().
  8054. The verify_cb() and verify() callbacks now have equivalents
  8055. in the X509_STORE_CTX structure.
  8056. X509_STORE_CTX also has a 'flags' field which can be used
  8057. to customise the verify behaviour.
  8058. [Steve Henson]
  8059. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  8060. excludes S/MIME capabilities.
  8061. [Steve Henson]
  8062. *) When a certificate request is read in keep a copy of the
  8063. original encoding of the signed data and use it when outputting
  8064. again. Signatures then use the original encoding rather than
  8065. a decoded, encoded version which may cause problems if the
  8066. request is improperly encoded.
  8067. [Steve Henson]
  8068. *) For consistency with other BIO_puts implementations, call
  8069. buffer_write(b, ...) directly in buffer_puts instead of calling
  8070. BIO_write(b, ...).
  8071. In BIO_puts, increment b->num_write as in BIO_write.
  8072. [Peter.Sylvester@EdelWeb.fr]
  8073. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  8074. BN_zero, we may not return a BIGNUM with an array consisting of
  8075. words set to zero.)
  8076. [Bodo Moeller]
  8077. *) Avoid calling abort() from within the library when problems are
  8078. detected, except if preprocessor symbols have been defined
  8079. (such as REF_CHECK, BN_DEBUG etc.).
  8080. [Bodo Moeller]
  8081. *) New openssl application 'rsautl'. This utility can be
  8082. used for low level RSA operations. DER public key
  8083. BIO/fp routines also added.
  8084. [Steve Henson]
  8085. *) New Configure entry and patches for compiling on QNX 4.
  8086. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  8087. *) A demo state-machine implementation was sponsored by
  8088. Nuron (http://www.nuron.com/) and is now available in
  8089. demos/state_machine.
  8090. [Ben Laurie]
  8091. *) New options added to the 'dgst' utility for signature
  8092. generation and verification.
  8093. [Steve Henson]
  8094. *) Unrecognized PKCS#7 content types are now handled via a
  8095. catch all ASN1_TYPE structure. This allows unsupported
  8096. types to be stored as a "blob" and an application can
  8097. encode and decode it manually.
  8098. [Steve Henson]
  8099. *) Fix various signed/unsigned issues to make a_strex.c
  8100. compile under VC++.
  8101. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  8102. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  8103. length if passed a buffer. ASN1_INTEGER_to_BN failed
  8104. if passed a NULL BN and its argument was negative.
  8105. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  8106. *) Modification to PKCS#7 encoding routines to output definite
  8107. length encoding. Since currently the whole structures are in
  8108. memory there's not real point in using indefinite length
  8109. constructed encoding. However if OpenSSL is compiled with
  8110. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  8111. [Steve Henson]
  8112. *) Added BIO_vprintf() and BIO_vsnprintf().
  8113. [Richard Levitte]
  8114. *) Added more prefixes to parse for in the strings written
  8115. through a logging bio, to cover all the levels that are available
  8116. through syslog. The prefixes are now:
  8117. PANIC, EMERG, EMR => LOG_EMERG
  8118. ALERT, ALR => LOG_ALERT
  8119. CRIT, CRI => LOG_CRIT
  8120. ERROR, ERR => LOG_ERR
  8121. WARNING, WARN, WAR => LOG_WARNING
  8122. NOTICE, NOTE, NOT => LOG_NOTICE
  8123. INFO, INF => LOG_INFO
  8124. DEBUG, DBG => LOG_DEBUG
  8125. and as before, if none of those prefixes are present at the
  8126. beginning of the string, LOG_ERR is chosen.
  8127. On Win32, the LOG_* levels are mapped according to this:
  8128. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  8129. LOG_WARNING => EVENTLOG_WARNING_TYPE
  8130. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  8131. [Richard Levitte]
  8132. *) Made it possible to reconfigure with just the configuration
  8133. argument "reconf" or "reconfigure". The command line arguments
  8134. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  8135. and are retrieved from there when reconfiguring.
  8136. [Richard Levitte]
  8137. *) MD4 implemented.
  8138. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  8139. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  8140. [Richard Levitte]
  8141. *) The obj_dat.pl script was messing up the sorting of object
  8142. names. The reason was that it compared the quoted version
  8143. of strings as a result "OCSP" > "OCSP Signing" because
  8144. " > SPACE. Changed script to store unquoted versions of
  8145. names and add quotes on output. It was also omitting some
  8146. names from the lookup table if they were given a default
  8147. value (that is if SN is missing it is given the same
  8148. value as LN and vice versa), these are now added on the
  8149. grounds that if an object has a name we should be able to
  8150. look it up. Finally added warning output when duplicate
  8151. short or long names are found.
  8152. [Steve Henson]
  8153. *) Changes needed for Tandem NSK.
  8154. [Scott Uroff <scott@xypro.com>]
  8155. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  8156. RSA_padding_check_SSLv23(), special padding was never detected
  8157. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  8158. version rollback attacks was not effective.
  8159. In s23_clnt.c, don't use special rollback-attack detection padding
  8160. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  8161. client; similarly, in s23_srvr.c, don't do the rollback check if
  8162. SSL 2.0 is the only protocol enabled in the server.
  8163. [Bodo Moeller]
  8164. *) Make it possible to get hexdumps of unprintable data with 'openssl
  8165. asn1parse'. By implication, the functions ASN1_parse_dump() and
  8166. BIO_dump_indent() are added.
  8167. [Richard Levitte]
  8168. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  8169. these print out strings and name structures based on various
  8170. flags including RFC2253 support and proper handling of
  8171. multibyte characters. Added options to the 'x509' utility
  8172. to allow the various flags to be set.
  8173. [Steve Henson]
  8174. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  8175. Also change the functions X509_cmp_current_time() and
  8176. X509_gmtime_adj() work with an ASN1_TIME structure,
  8177. this will enable certificates using GeneralizedTime in validity
  8178. dates to be checked.
  8179. [Steve Henson]
  8180. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  8181. negative public key encodings) on by default,
  8182. NO_NEG_PUBKEY_BUG can be set to disable it.
  8183. [Steve Henson]
  8184. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  8185. content octets. An i2c_ASN1_OBJECT is unnecessary because
  8186. the encoding can be trivially obtained from the structure.
  8187. [Steve Henson]
  8188. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  8189. not read locks (CRYPTO_r_[un]lock).
  8190. [Bodo Moeller]
  8191. *) A first attempt at creating official support for shared
  8192. libraries through configuration. I've kept it so the
  8193. default is static libraries only, and the OpenSSL programs
  8194. are always statically linked for now, but there are
  8195. preparations for dynamic linking in place.
  8196. This has been tested on Linux and Tru64.
  8197. [Richard Levitte]
  8198. *) Randomness polling function for Win9x, as described in:
  8199. Peter Gutmann, Software Generation of Practically Strong
  8200. Random Numbers.
  8201. [Ulf Möller]
  8202. *) Fix so PRNG is seeded in req if using an already existing
  8203. DSA key.
  8204. [Steve Henson]
  8205. *) New options to smime application. -inform and -outform
  8206. allow alternative formats for the S/MIME message including
  8207. PEM and DER. The -content option allows the content to be
  8208. specified separately. This should allow things like Netscape
  8209. form signing output easier to verify.
  8210. [Steve Henson]
  8211. *) Fix the ASN1 encoding of tags using the 'long form'.
  8212. [Steve Henson]
  8213. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  8214. STRING types. These convert content octets to and from the
  8215. underlying type. The actual tag and length octets are
  8216. already assumed to have been read in and checked. These
  8217. are needed because all other string types have virtually
  8218. identical handling apart from the tag. By having versions
  8219. of the ASN1 functions that just operate on content octets
  8220. IMPLICIT tagging can be handled properly. It also allows
  8221. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  8222. and ASN1_INTEGER are identical apart from the tag.
  8223. [Steve Henson]
  8224. *) Change the handling of OID objects as follows:
  8225. - New object identifiers are inserted in objects.txt, following
  8226. the syntax given in objects.README.
  8227. - objects.pl is used to process obj_mac.num and create a new
  8228. obj_mac.h.
  8229. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  8230. obj_mac.h.
  8231. This is currently kind of a hack, and the perl code in objects.pl
  8232. isn't very elegant, but it works as I intended. The simplest way
  8233. to check that it worked correctly is to look in obj_dat.h and
  8234. check the array nid_objs and make sure the objects haven't moved
  8235. around (this is important!). Additions are OK, as well as
  8236. consistent name changes.
  8237. [Richard Levitte]
  8238. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  8239. [Bodo Moeller]
  8240. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  8241. The given file adds to whatever has already been seeded into the
  8242. random pool through the RANDFILE configuration file option or
  8243. environment variable, or the default random state file.
  8244. [Richard Levitte]
  8245. *) mkstack.pl now sorts each macro group into lexical order.
  8246. Previously the output order depended on the order the files
  8247. appeared in the directory, resulting in needless rewriting
  8248. of safestack.h .
  8249. [Steve Henson]
  8250. *) Patches to make OpenSSL compile under Win32 again. Mostly
  8251. work arounds for the VC++ problem that it treats func() as
  8252. func(void). Also stripped out the parts of mkdef.pl that
  8253. added extra typesafe functions: these no longer exist.
  8254. [Steve Henson]
  8255. *) Reorganisation of the stack code. The macros are now all
  8256. collected in safestack.h . Each macro is defined in terms of
  8257. a "stack macro" of the form SKM_<name>(type, a, b). The
  8258. DEBUG_SAFESTACK is now handled in terms of function casts,
  8259. this has the advantage of retaining type safety without the
  8260. use of additional functions. If DEBUG_SAFESTACK is not defined
  8261. then the non typesafe macros are used instead. Also modified the
  8262. mkstack.pl script to handle the new form. Needs testing to see
  8263. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  8264. the default if no major problems. Similar behaviour for ASN1_SET_OF
  8265. and PKCS12_STACK_OF.
  8266. [Steve Henson]
  8267. *) When some versions of IIS use the 'NET' form of private key the
  8268. key derivation algorithm is different. Normally MD5(password) is
  8269. used as a 128 bit RC4 key. In the modified case
  8270. MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
  8271. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  8272. as the old Netscape_RSA functions except they have an additional
  8273. 'sgckey' parameter which uses the modified algorithm. Also added
  8274. an -sgckey command line option to the rsa utility. Thanks to
  8275. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  8276. algorithm to openssl-dev.
  8277. [Steve Henson]
  8278. *) The evp_local.h macros were using 'c.##kname' which resulted in
  8279. invalid expansion on some systems (SCO 5.0.5 for example).
  8280. Corrected to 'c.kname'.
  8281. [Phillip Porch <root@theporch.com>]
  8282. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  8283. a STACK of email addresses from a certificate or request, these look
  8284. in the subject name and the subject alternative name extensions and
  8285. omit any duplicate addresses.
  8286. [Steve Henson]
  8287. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  8288. This makes DSA verification about 2 % faster.
  8289. [Bodo Moeller]
  8290. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  8291. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  8292. plus overhead for 1024 bit moduli).
  8293. This makes exponentiations about 0.5 % faster for 1024 bit
  8294. exponents (as measured by "openssl speed rsa2048").
  8295. [Bodo Moeller]
  8296. *) Rename memory handling macros to avoid conflicts with other
  8297. software:
  8298. Malloc => OPENSSL_malloc
  8299. Malloc_locked => OPENSSL_malloc_locked
  8300. Realloc => OPENSSL_realloc
  8301. Free => OPENSSL_free
  8302. [Richard Levitte]
  8303. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  8304. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  8305. [Bodo Moeller]
  8306. *) CygWin32 support.
  8307. [John Jarvie <jjarvie@newsguy.com>]
  8308. *) The type-safe stack code has been rejigged. It is now only compiled
  8309. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  8310. by default all type-specific stack functions are "#define"d back to
  8311. standard stack functions. This results in more streamlined output
  8312. but retains the type-safety checking possibilities of the original
  8313. approach.
  8314. [Geoff Thorpe]
  8315. *) The STACK code has been cleaned up, and certain type declarations
  8316. that didn't make a lot of sense have been brought in line. This has
  8317. also involved a cleanup of sorts in safestack.h to more correctly
  8318. map type-safe stack functions onto their plain stack counterparts.
  8319. This work has also resulted in a variety of "const"ifications of
  8320. lots of the code, especially "_cmp" operations which should normally
  8321. be prototyped with "const" parameters anyway.
  8322. [Geoff Thorpe]
  8323. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  8324. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  8325. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  8326. where all of 'md' is used each time the PRNG is used, but 'state'
  8327. is used only indexed by a cyclic counter. As entropy may not be
  8328. well distributed from the beginning, 'md' is important as a
  8329. chaining variable. However, the output function chains only half
  8330. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  8331. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  8332. in all of 'state' being rewritten, with the new values depending
  8333. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  8334. [Bodo Moeller]
  8335. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  8336. the handshake is continued after ssl_verify_cert_chain();
  8337. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  8338. can lead to 'unexplainable' connection aborts later.
  8339. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  8340. *) Major EVP API cipher revision.
  8341. Add hooks for extra EVP features. This allows various cipher
  8342. parameters to be set in the EVP interface. Support added for variable
  8343. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  8344. setting of RC2 and RC5 parameters.
  8345. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  8346. ciphers.
  8347. Remove lots of duplicated code from the EVP library. For example *every*
  8348. cipher init() function handles the 'iv' in the same way according to the
  8349. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  8350. for CFB and OFB modes they zero ctx->num.
  8351. New functionality allows removal of S/MIME code RC2 hack.
  8352. Most of the routines have the same form and so can be declared in terms
  8353. of macros.
  8354. By shifting this to the top level EVP_CipherInit() it can be removed from
  8355. all individual ciphers. If the cipher wants to handle IVs or keys
  8356. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  8357. flags.
  8358. Change lots of functions like EVP_EncryptUpdate() to now return a
  8359. value: although software versions of the algorithms cannot fail
  8360. any installed hardware versions can.
  8361. [Steve Henson]
  8362. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  8363. this option is set, tolerate broken clients that send the negotiated
  8364. protocol version number instead of the requested protocol version
  8365. number.
  8366. [Bodo Moeller]
  8367. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  8368. i.e. non-zero for export ciphersuites, zero otherwise.
  8369. Previous versions had this flag inverted, inconsistent with
  8370. rsa_tmp_cb (..._TMP_RSA_CB).
  8371. [Bodo Moeller; problem reported by Amit Chopra]
  8372. *) Add missing DSA library text string. Work around for some IIS
  8373. key files with invalid SEQUENCE encoding.
  8374. [Steve Henson]
  8375. *) Add a document (doc/standards.txt) that list all kinds of standards
  8376. and so on that are implemented in OpenSSL.
  8377. [Richard Levitte]
  8378. *) Enhance c_rehash script. Old version would mishandle certificates
  8379. with the same subject name hash and wouldn't handle CRLs at all.
  8380. Added -fingerprint option to crl utility, to support new c_rehash
  8381. features.
  8382. [Steve Henson]
  8383. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  8384. [Ulf Möller]
  8385. *) Fix for SSL server purpose checking. Server checking was
  8386. rejecting certificates which had extended key usage present
  8387. but no ssl client purpose.
  8388. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  8389. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  8390. is a little unclear about how a blank password is handled.
  8391. Since the password in encoded as a BMPString with terminating
  8392. double NULL a zero length password would end up as just the
  8393. double NULL. However no password at all is different and is
  8394. handled differently in the PKCS#12 key generation code. NS
  8395. treats a blank password as zero length. MSIE treats it as no
  8396. password on export: but it will try both on import. We now do
  8397. the same: PKCS12_parse() tries zero length and no password if
  8398. the password is set to "" or NULL (NULL is now a valid password:
  8399. it wasn't before) as does the pkcs12 application.
  8400. [Steve Henson]
  8401. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  8402. perror when PEM_read_bio_X509_REQ fails, the error message must
  8403. be obtained from the error queue.
  8404. [Bodo Moeller]
  8405. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  8406. it in ERR_remove_state if appropriate, and change ERR_get_state
  8407. accordingly to avoid race conditions (this is necessary because
  8408. thread_hash is no longer constant once set).
  8409. [Bodo Moeller]
  8410. *) Bugfix for linux-elf makefile.one.
  8411. [Ulf Möller]
  8412. *) RSA_get_default_method() will now cause a default
  8413. RSA_METHOD to be chosen if one doesn't exist already.
  8414. Previously this was only set during a call to RSA_new()
  8415. or RSA_new_method(NULL) meaning it was possible for
  8416. RSA_get_default_method() to return NULL.
  8417. [Geoff Thorpe]
  8418. *) Added native name translation to the existing DSO code
  8419. that will convert (if the flag to do so is set) filenames
  8420. that are sufficiently small and have no path information
  8421. into a canonical native form. Eg. "blah" converted to
  8422. "libblah.so" or "blah.dll" etc.
  8423. [Geoff Thorpe]
  8424. *) New function ERR_error_string_n(e, buf, len) which is like
  8425. ERR_error_string(e, buf), but writes at most 'len' bytes
  8426. including the 0 terminator. For ERR_error_string_n, 'buf'
  8427. may not be NULL.
  8428. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  8429. *) CONF library reworked to become more general. A new CONF
  8430. configuration file reader "class" is implemented as well as a
  8431. new functions (NCONF_*, for "New CONF") to handle it. The now
  8432. old CONF_* functions are still there, but are reimplemented to
  8433. work in terms of the new functions. Also, a set of functions
  8434. to handle the internal storage of the configuration data is
  8435. provided to make it easier to write new configuration file
  8436. reader "classes" (I can definitely see something reading a
  8437. configuration file in XML format, for example), called _CONF_*,
  8438. or "the configuration storage API"...
  8439. The new configuration file reading functions are:
  8440. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  8441. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  8442. NCONF_default, NCONF_WIN32
  8443. NCONF_dump_fp, NCONF_dump_bio
  8444. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  8445. NCONF_new creates a new CONF object. This works in the same way
  8446. as other interfaces in OpenSSL, like the BIO interface.
  8447. NCONF_dump_* dump the internal storage of the configuration file,
  8448. which is useful for debugging. All other functions take the same
  8449. arguments as the old CONF_* functions wth the exception of the
  8450. first that must be a `CONF *' instead of a `LHASH *'.
  8451. To make it easer to use the new classes with the old CONF_* functions,
  8452. the function CONF_set_default_method is provided.
  8453. [Richard Levitte]
  8454. *) Add '-tls1' option to 'openssl ciphers', which was already
  8455. mentioned in the documentation but had not been implemented.
  8456. (This option is not yet really useful because even the additional
  8457. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  8458. [Bodo Moeller]
  8459. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  8460. OpenSSL-based applications) load shared libraries and bind to
  8461. them in a portable way.
  8462. [Geoff Thorpe, with contributions from Richard Levitte]
  8463. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  8464. *) Make sure _lrotl and _lrotr are only used with MSVC.
  8465. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  8466. (the default implementation of RAND_status).
  8467. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  8468. to '-clrext' (= clear extensions), as intended and documented.
  8469. [Bodo Moeller; inconsistency pointed out by Michael Attili
  8470. <attili@amaxo.com>]
  8471. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  8472. was larger than the MD block size.
  8473. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  8474. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  8475. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  8476. using the passed key: if the passed key was a private key the result
  8477. of X509_print(), for example, would be to print out all the private key
  8478. components.
  8479. [Steve Henson]
  8480. *) des_quad_cksum() byte order bug fix.
  8481. [Ulf Möller, using the problem description in krb4-0.9.7, where
  8482. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  8483. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  8484. discouraged.
  8485. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  8486. *) For easily testing in shell scripts whether some command
  8487. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  8488. returns with exit code 0 iff no command of the given name is available.
  8489. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  8490. the output goes to stdout and nothing is printed to stderr.
  8491. Additional arguments are always ignored.
  8492. Since for each cipher there is a command of the same name,
  8493. the 'no-cipher' compilation switches can be tested this way.
  8494. ('openssl no-XXX' is not able to detect pseudo-commands such
  8495. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  8496. [Bodo Moeller]
  8497. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  8498. [Bodo Moeller]
  8499. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  8500. is set; it will be thrown away anyway because each handshake creates
  8501. its own key.
  8502. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  8503. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  8504. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
  8505. you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
  8506. [Bodo Moeller]
  8507. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  8508. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  8509. This is part of what -quiet does; unlike -quiet, -ign_eof
  8510. does not suppress any output.
  8511. [Richard Levitte]
  8512. *) Add compatibility options to the purpose and trust code. The
  8513. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  8514. accepts a certificate or CA, this was the previous behaviour,
  8515. with all the associated security issues.
  8516. X509_TRUST_COMPAT is the old trust behaviour: only and
  8517. automatically trust self signed roots in certificate store. A
  8518. new trust setting X509_TRUST_DEFAULT is used to specify that
  8519. a purpose has no associated trust setting and it should instead
  8520. use the value in the default purpose.
  8521. [Steve Henson]
  8522. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  8523. and fix a memory leak.
  8524. [Steve Henson]
  8525. *) In util/mkerr.pl (which implements 'make errors'), preserve
  8526. reason strings from the previous version of the .c file, as
  8527. the default to have only downcase letters (and digits) in
  8528. automatically generated reasons codes is not always appropriate.
  8529. [Bodo Moeller]
  8530. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  8531. using strerror. Previously, ERR_reason_error_string() returned
  8532. library names as reason strings for SYSerr; but SYSerr is a special
  8533. case where small numbers are errno values, not library numbers.
  8534. [Bodo Moeller]
  8535. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  8536. converts DSA parameters into DH parameters. (When creating parameters,
  8537. DSA_generate_parameters is used.)
  8538. [Bodo Moeller]
  8539. *) Include 'length' (recommended exponent length) in C code generated
  8540. by 'openssl dhparam -C'.
  8541. [Bodo Moeller]
  8542. *) The second argument to set_label in perlasm was already being used
  8543. so couldn't be used as a "file scope" flag. Moved to third argument
  8544. which was free.
  8545. [Steve Henson]
  8546. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  8547. instead of RAND_bytes for encryption IVs and salts.
  8548. [Bodo Moeller]
  8549. *) Include RAND_status() into RAND_METHOD instead of implementing
  8550. it only for md_rand.c Otherwise replacing the PRNG by calling
  8551. RAND_set_rand_method would be impossible.
  8552. [Bodo Moeller]
  8553. *) Don't let DSA_generate_key() enter an infinite loop if the random
  8554. number generation fails.
  8555. [Bodo Moeller]
  8556. *) New 'rand' application for creating pseudo-random output.
  8557. [Bodo Moeller]
  8558. *) Added configuration support for Linux/IA64
  8559. [Rolf Haberrecker <rolf@suse.de>]
  8560. *) Assembler module support for Mingw32.
  8561. [Ulf Möller]
  8562. *) Shared library support for HPUX (in shlib/).
  8563. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  8564. *) Shared library support for Solaris gcc.
  8565. [Lutz Behnke <behnke@trustcenter.de>]
  8566. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  8567. *) PKCS7_encrypt() was adding text MIME headers twice because they
  8568. were added manually and by SMIME_crlf_copy().
  8569. [Steve Henson]
  8570. *) In bntest.c don't call BN_rand with zero bits argument.
  8571. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  8572. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  8573. case was implemented. This caused BN_div_recp() to fail occasionally.
  8574. [Ulf Möller]
  8575. *) Add an optional second argument to the set_label() in the perl
  8576. assembly language builder. If this argument exists and is set
  8577. to 1 it signals that the assembler should use a symbol whose
  8578. scope is the entire file, not just the current function. This
  8579. is needed with MASM which uses the format label:: for this scope.
  8580. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  8581. *) Change the ASN1 types so they are typedefs by default. Before
  8582. almost all types were #define'd to ASN1_STRING which was causing
  8583. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  8584. for example.
  8585. [Steve Henson]
  8586. *) Change names of new functions to the new get1/get0 naming
  8587. convention: After 'get1', the caller owns a reference count
  8588. and has to call ..._free; 'get0' returns a pointer to some
  8589. data structure without incrementing reference counters.
  8590. (Some of the existing 'get' functions increment a reference
  8591. counter, some don't.)
  8592. Similarly, 'set1' and 'add1' functions increase reference
  8593. counters or duplicate objects.
  8594. [Steve Henson]
  8595. *) Allow for the possibility of temp RSA key generation failure:
  8596. the code used to assume it always worked and crashed on failure.
  8597. [Steve Henson]
  8598. *) Fix potential buffer overrun problem in BIO_printf().
  8599. [Ulf Möller, using public domain code by Patrick Powell; problem
  8600. pointed out by David Sacerdote <das33@cornell.edu>]
  8601. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  8602. RAND_egd() and RAND_status(). In the command line application,
  8603. the EGD socket can be specified like a seed file using RANDFILE
  8604. or -rand.
  8605. [Ulf Möller]
  8606. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  8607. Some CAs (e.g. Verisign) distribute certificates in this form.
  8608. [Steve Henson]
  8609. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  8610. list to exclude them. This means that no special compilation option
  8611. is needed to use anonymous DH: it just needs to be included in the
  8612. cipher list.
  8613. [Steve Henson]
  8614. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  8615. EVP_MD_type. The old functionality is available in a new macro called
  8616. EVP_MD_md(). Change code that uses it and update docs.
  8617. [Steve Henson]
  8618. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  8619. where the 'void *' argument is replaced by a function pointer argument.
  8620. Previously 'void *' was abused to point to functions, which works on
  8621. many platforms, but is not correct. As these functions are usually
  8622. called by macros defined in OpenSSL header files, most source code
  8623. should work without changes.
  8624. [Richard Levitte]
  8625. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  8626. sections with information on -D... compiler switches used for
  8627. compiling the library so that applications can see them. To enable
  8628. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  8629. must be defined. E.g.,
  8630. #define OPENSSL_ALGORITHM_DEFINES
  8631. #include <openssl/opensslconf.h>
  8632. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  8633. [Richard Levitte, Ulf and Bodo Möller]
  8634. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  8635. record layer.
  8636. [Bodo Moeller]
  8637. *) Change the 'other' type in certificate aux info to a STACK_OF
  8638. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  8639. the required ASN1 format: arbitrary types determined by an OID.
  8640. [Steve Henson]
  8641. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  8642. argument to 'req'. This is not because the function is newer or
  8643. better than others it just uses the work 'NEW' in the certificate
  8644. request header lines. Some software needs this.
  8645. [Steve Henson]
  8646. *) Reorganise password command line arguments: now passwords can be
  8647. obtained from various sources. Delete the PEM_cb function and make
  8648. it the default behaviour: i.e. if the callback is NULL and the
  8649. usrdata argument is not NULL interpret it as a null terminated pass
  8650. phrase. If usrdata and the callback are NULL then the pass phrase
  8651. is prompted for as usual.
  8652. [Steve Henson]
  8653. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  8654. the support is automatically enabled. The resulting binaries will
  8655. autodetect the card and use it if present.
  8656. [Ben Laurie and Compaq Inc.]
  8657. *) Work around for Netscape hang bug. This sends certificate request
  8658. and server done in one record. Since this is perfectly legal in the
  8659. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  8660. the bugs/SSLv3 entry for more info.
  8661. [Steve Henson]
  8662. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  8663. [Andy Polyakov]
  8664. *) Add -rand argument to smime and pkcs12 applications and read/write
  8665. of seed file.
  8666. [Steve Henson]
  8667. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  8668. [Bodo Moeller]
  8669. *) Add command line password options to the remaining applications.
  8670. [Steve Henson]
  8671. *) Bug fix for BN_div_recp() for numerators with an even number of
  8672. bits.
  8673. [Ulf Möller]
  8674. *) More tests in bntest.c, and changed test_bn output.
  8675. [Ulf Möller]
  8676. *) ./config recognizes MacOS X now.
  8677. [Andy Polyakov]
  8678. *) Bug fix for BN_div() when the first words of num and divisor are
  8679. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  8680. [Ulf Möller]
  8681. *) Add support for various broken PKCS#8 formats, and command line
  8682. options to produce them.
  8683. [Steve Henson]
  8684. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  8685. get temporary BIGNUMs from a BN_CTX.
  8686. [Ulf Möller]
  8687. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  8688. for p == 0.
  8689. [Ulf Möller]
  8690. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  8691. include a #define from the old name to the new. The original intent
  8692. was that statically linked binaries could for example just call
  8693. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  8694. link with digests. This never worked because SSLeay_add_all_digests()
  8695. and SSLeay_add_all_ciphers() were in the same source file so calling
  8696. one would link with the other. They are now in separate source files.
  8697. [Steve Henson]
  8698. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  8699. [Steve Henson]
  8700. *) Use a less unusual form of the Miller-Rabin primality test (it used
  8701. a binary algorithm for exponentiation integrated into the Miller-Rabin
  8702. loop, our standard modexp algorithms are faster).
  8703. [Bodo Moeller]
  8704. *) Support for the EBCDIC character set completed.
  8705. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  8706. *) Source code cleanups: use const where appropriate, eliminate casts,
  8707. use void * instead of char * in lhash.
  8708. [Ulf Möller]
  8709. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  8710. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  8711. this the server could overwrite ephemeral keys that the client
  8712. has already seen).
  8713. [Bodo Moeller]
  8714. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  8715. using 50 iterations of the Rabin-Miller test.
  8716. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  8717. iterations of the Rabin-Miller test as required by the appendix
  8718. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  8719. As BN_is_prime_fasttest includes trial division, DSA parameter
  8720. generation becomes much faster.
  8721. This implies a change for the callback functions in DSA_is_prime
  8722. and DSA_generate_parameters: The callback function is called once
  8723. for each positive witness in the Rabin-Miller test, not just
  8724. occasionally in the inner loop; and the parameters to the
  8725. callback function now provide an iteration count for the outer
  8726. loop rather than for the current invocation of the inner loop.
  8727. DSA_generate_parameters additionally can call the callback
  8728. function with an 'iteration count' of -1, meaning that a
  8729. candidate has passed the trial division test (when q is generated
  8730. from an application-provided seed, trial division is skipped).
  8731. [Bodo Moeller]
  8732. *) New function BN_is_prime_fasttest that optionally does trial
  8733. division before starting the Rabin-Miller test and has
  8734. an additional BN_CTX * argument (whereas BN_is_prime always
  8735. has to allocate at least one BN_CTX).
  8736. 'callback(1, -1, cb_arg)' is called when a number has passed the
  8737. trial division stage.
  8738. [Bodo Moeller]
  8739. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  8740. as ASN1_TIME.
  8741. [Steve Henson]
  8742. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  8743. [Steve Henson]
  8744. *) New function BN_pseudo_rand().
  8745. [Ulf Möller]
  8746. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  8747. bignum version of BN_from_montgomery() with the working code from
  8748. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  8749. the comments.
  8750. [Ulf Möller]
  8751. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  8752. made it impossible to use the same SSL_SESSION data structure in
  8753. SSL2 clients in multiple threads.
  8754. [Bodo Moeller]
  8755. *) The return value of RAND_load_file() no longer counts bytes obtained
  8756. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  8757. to seed the PRNG (previously an explicit byte count was required).
  8758. [Ulf Möller, Bodo Möller]
  8759. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  8760. used (char *) instead of (void *) and had casts all over the place.
  8761. [Steve Henson]
  8762. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  8763. [Ulf Möller]
  8764. *) Retain source code compatibility for BN_prime_checks macro:
  8765. BN_is_prime(..., BN_prime_checks, ...) now uses
  8766. BN_prime_checks_for_size to determine the appropriate number of
  8767. Rabin-Miller iterations.
  8768. [Ulf Möller]
  8769. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  8770. DH_CHECK_P_NOT_SAFE_PRIME.
  8771. (Check if this is true? OpenPGP calls them "strong".)
  8772. [Ulf Möller]
  8773. *) Merge the functionality of "dh" and "gendh" programs into a new program
  8774. "dhparam". The old programs are retained for now but will handle DH keys
  8775. (instead of parameters) in future.
  8776. [Steve Henson]
  8777. *) Make the ciphers, s_server and s_client programs check the return values
  8778. when a new cipher list is set.
  8779. [Steve Henson]
  8780. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  8781. ciphers. Before when the 56bit ciphers were enabled the sorting was
  8782. wrong.
  8783. The syntax for the cipher sorting has been extended to support sorting by
  8784. cipher-strength (using the strength_bits hard coded in the tables).
  8785. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  8786. Fix a bug in the cipher-command parser: when supplying a cipher command
  8787. string with an "undefined" symbol (neither command nor alphanumeric
  8788. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  8789. an error is flagged.
  8790. Due to the strength-sorting extension, the code of the
  8791. ssl_create_cipher_list() function was completely rearranged. I hope that
  8792. the readability was also increased :-)
  8793. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  8794. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  8795. for the first serial number and places 2 in the serial number file. This
  8796. avoids problems when the root CA is created with serial number zero and
  8797. the first user certificate has the same issuer name and serial number
  8798. as the root CA.
  8799. [Steve Henson]
  8800. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  8801. the new code. Add documentation for this stuff.
  8802. [Steve Henson]
  8803. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  8804. X509_*() to X509at_*() on the grounds that they don't handle X509
  8805. structures and behave in an analogous way to the X509v3 functions:
  8806. they shouldn't be called directly but wrapper functions should be used
  8807. instead.
  8808. So we also now have some wrapper functions that call the X509at functions
  8809. when passed certificate requests. (TO DO: similar things can be done with
  8810. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  8811. things. Some of these need some d2i or i2d and print functionality
  8812. because they handle more complex structures.)
  8813. [Steve Henson]
  8814. *) Add missing #ifndefs that caused missing symbols when building libssl
  8815. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  8816. NO_RSA in ssl/s2*.c.
  8817. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  8818. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  8819. has a return value which indicates the quality of the random data
  8820. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  8821. error queue. New function RAND_pseudo_bytes() generates output that is
  8822. guaranteed to be unique but not unpredictable. RAND_add is like
  8823. RAND_seed, but takes an extra argument for an entropy estimate
  8824. (RAND_seed always assumes full entropy).
  8825. [Ulf Möller]
  8826. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  8827. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  8828. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  8829. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  8830. false-positive rate of at most 2^-80 for random input.
  8831. [Bodo Moeller]
  8832. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  8833. [Bodo Moeller]
  8834. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  8835. in the 0.9.5 release), this returns the chain
  8836. from an X509_CTX structure with a dup of the stack and all
  8837. the X509 reference counts upped: so the stack will exist
  8838. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  8839. to use this.
  8840. Also make SSL_SESSION_print() print out the verify return
  8841. code.
  8842. [Steve Henson]
  8843. *) Add manpage for the pkcs12 command. Also change the default
  8844. behaviour so MAC iteration counts are used unless the new
  8845. -nomaciter option is used. This improves file security and
  8846. only older versions of MSIE (4.0 for example) need it.
  8847. [Steve Henson]
  8848. *) Honor the no-xxx Configure options when creating .DEF files.
  8849. [Ulf Möller]
  8850. *) Add PKCS#10 attributes to field table: challengePassword,
  8851. unstructuredName and unstructuredAddress. These are taken from
  8852. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  8853. international characters are used.
  8854. More changes to X509_ATTRIBUTE code: allow the setting of types
  8855. based on strings. Remove the 'loc' parameter when adding
  8856. attributes because these will be a SET OF encoding which is sorted
  8857. in ASN1 order.
  8858. [Steve Henson]
  8859. *) Initial changes to the 'req' utility to allow request generation
  8860. automation. This will allow an application to just generate a template
  8861. file containing all the field values and have req construct the
  8862. request.
  8863. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  8864. used all over the place including certificate requests and PKCS#7
  8865. structures. They are currently handled manually where necessary with
  8866. some primitive wrappers for PKCS#7. The new functions behave in a
  8867. manner analogous to the X509 extension functions: they allow
  8868. attributes to be looked up by NID and added.
  8869. Later something similar to the X509V3 code would be desirable to
  8870. automatically handle the encoding, decoding and printing of the
  8871. more complex types. The string types like challengePassword can
  8872. be handled by the string table functions.
  8873. Also modified the multi byte string table handling. Now there is
  8874. a 'global mask' which masks out certain types. The table itself
  8875. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  8876. is useful when for example there is only one permissible type
  8877. (as in countryName) and using the mask might result in no valid
  8878. types at all.
  8879. [Steve Henson]
  8880. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  8881. SSL_get_peer_finished to allow applications to obtain the latest
  8882. Finished messages sent to the peer or expected from the peer,
  8883. respectively. (SSL_get_peer_finished is usually the Finished message
  8884. actually received from the peer, otherwise the protocol will be aborted.)
  8885. As the Finished message are message digests of the complete handshake
  8886. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  8887. be used for external authentication procedures when the authentication
  8888. provided by SSL/TLS is not desired or is not enough.
  8889. [Bodo Moeller]
  8890. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  8891. the host supports BWX extension and if Compaq C is present on the
  8892. $PATH. Just exploiting of the BWX extension results in 20-30%
  8893. performance kick for some algorithms, e.g. DES and RC4 to mention
  8894. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  8895. SHA1.
  8896. [Andy Polyakov]
  8897. *) Add support for MS "fast SGC". This is arguably a violation of the
  8898. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  8899. weak crypto and after checking the certificate is SGC a second one
  8900. with strong crypto. MS SGC stops the first handshake after receiving
  8901. the server certificate message and sends a second client hello. Since
  8902. a server will typically do all the time consuming operations before
  8903. expecting any further messages from the client (server key exchange
  8904. is the most expensive) there is little difference between the two.
  8905. To get OpenSSL to support MS SGC we have to permit a second client
  8906. hello message after we have sent server done. In addition we have to
  8907. reset the MAC if we do get this second client hello.
  8908. [Steve Henson]
  8909. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  8910. if a DER encoded private key is RSA or DSA traditional format. Changed
  8911. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  8912. format DER encoded private key. Newer code should use PKCS#8 format which
  8913. has the key type encoded in the ASN1 structure. Added DER private key
  8914. support to pkcs8 application.
  8915. [Steve Henson]
  8916. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  8917. ciphersuites has been selected (as required by the SSL 3/TLS 1
  8918. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  8919. is set, we interpret this as a request to violate the specification
  8920. (the worst that can happen is a handshake failure, and 'correct'
  8921. behaviour would result in a handshake failure anyway).
  8922. [Bodo Moeller]
  8923. *) In SSL_CTX_add_session, take into account that there might be multiple
  8924. SSL_SESSION structures with the same session ID (e.g. when two threads
  8925. concurrently obtain them from an external cache).
  8926. The internal cache can handle only one SSL_SESSION with a given ID,
  8927. so if there's a conflict, we now throw out the old one to achieve
  8928. consistency.
  8929. [Bodo Moeller]
  8930. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  8931. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  8932. some routines that use cipher OIDs: some ciphers do not have OIDs
  8933. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  8934. example.
  8935. [Steve Henson]
  8936. *) Simplify the trust setting structure and code. Now we just have
  8937. two sequences of OIDs for trusted and rejected settings. These will
  8938. typically have values the same as the extended key usage extension
  8939. and any application specific purposes.
  8940. The trust checking code now has a default behaviour: it will just
  8941. check for an object with the same NID as the passed id. Functions can
  8942. be provided to override either the default behaviour or the behaviour
  8943. for a given id. SSL client, server and email already have functions
  8944. in place for compatibility: they check the NID and also return "trusted"
  8945. if the certificate is self signed.
  8946. [Steve Henson]
  8947. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  8948. traditional format into an EVP_PKEY structure.
  8949. [Steve Henson]
  8950. *) Add a password callback function PEM_cb() which either prompts for
  8951. a password if usr_data is NULL or otherwise assumes it is a null
  8952. terminated password. Allow passwords to be passed on command line
  8953. environment or config files in a few more utilities.
  8954. [Steve Henson]
  8955. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  8956. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  8957. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  8958. Update documentation.
  8959. [Steve Henson]
  8960. *) Support for ASN1 "NULL" type. This could be handled before by using
  8961. ASN1_TYPE but there wasn't any function that would try to read a NULL
  8962. and produce an error if it couldn't. For compatibility we also have
  8963. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  8964. don't allocate anything because they don't need to.
  8965. [Steve Henson]
  8966. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  8967. for details.
  8968. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  8969. *) Rebuild of the memory allocation routines used by OpenSSL code and
  8970. possibly others as well. The purpose is to make an interface that
  8971. provide hooks so anyone can build a separate set of allocation and
  8972. deallocation routines to be used by OpenSSL, for example memory
  8973. pool implementations, or something else, which was previously hard
  8974. since Malloc(), Realloc() and Free() were defined as macros having
  8975. the values malloc, realloc and free, respectively (except for Win32
  8976. compilations). The same is provided for memory debugging code.
  8977. OpenSSL already comes with functionality to find memory leaks, but
  8978. this gives people a chance to debug other memory problems.
  8979. With these changes, a new set of functions and macros have appeared:
  8980. CRYPTO_set_mem_debug_functions() [F]
  8981. CRYPTO_get_mem_debug_functions() [F]
  8982. CRYPTO_dbg_set_options() [F]
  8983. CRYPTO_dbg_get_options() [F]
  8984. CRYPTO_malloc_debug_init() [M]
  8985. The memory debug functions are NULL by default, unless the library
  8986. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  8987. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  8988. gives the standard debugging functions that come with OpenSSL) or
  8989. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  8990. provided by the library user) must be used. When the standard
  8991. debugging functions are used, CRYPTO_dbg_set_options can be used to
  8992. request additional information:
  8993. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  8994. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  8995. Also, things like CRYPTO_set_mem_functions will always give the
  8996. expected result (the new set of functions is used for allocation
  8997. and deallocation) at all times, regardless of platform and compiler
  8998. options.
  8999. To finish it up, some functions that were never use in any other
  9000. way than through macros have a new API and new semantic:
  9001. CRYPTO_dbg_malloc()
  9002. CRYPTO_dbg_realloc()
  9003. CRYPTO_dbg_free()
  9004. All macros of value have retained their old syntax.
  9005. [Richard Levitte and Bodo Moeller]
  9006. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  9007. ordering of SMIMECapabilities wasn't in "strength order" and there
  9008. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  9009. algorithm.
  9010. [Steve Henson]
  9011. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  9012. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  9013. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  9014. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  9015. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  9016. functionality to handle multipart/signed properly) and a utility
  9017. called 'smime' to call all this stuff. This is based on code I
  9018. originally wrote for Celo who have kindly allowed it to be
  9019. included in OpenSSL.
  9020. [Steve Henson]
  9021. *) Add variants des_set_key_checked and des_set_key_unchecked of
  9022. des_set_key (aka des_key_sched). Global variable des_check_key
  9023. decides which of these is called by des_set_key; this way
  9024. des_check_key behaves as it always did, but applications and
  9025. the library itself, which was buggy for des_check_key == 1,
  9026. have a cleaner way to pick the version they need.
  9027. [Bodo Moeller]
  9028. *) New function PKCS12_newpass() which changes the password of a
  9029. PKCS12 structure.
  9030. [Steve Henson]
  9031. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  9032. dynamic mix. In both cases the ids can be used as an index into the
  9033. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  9034. functions so they accept a list of the field values and the
  9035. application doesn't need to directly manipulate the X509_TRUST
  9036. structure.
  9037. [Steve Henson]
  9038. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  9039. need initialising.
  9040. [Steve Henson]
  9041. *) Modify the way the V3 extension code looks up extensions. This now
  9042. works in a similar way to the object code: we have some "standard"
  9043. extensions in a static table which is searched with OBJ_bsearch()
  9044. and the application can add dynamic ones if needed. The file
  9045. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  9046. updated whenever a new extension is added to the core code and kept
  9047. in ext_nid order. There is a simple program 'tabtest.c' which checks
  9048. this. New extensions are not added too often so this file can readily
  9049. be maintained manually.
  9050. There are two big advantages in doing things this way. The extensions
  9051. can be looked up immediately and no longer need to be "added" using
  9052. X509V3_add_standard_extensions(): this function now does nothing.
  9053. [Side note: I get *lots* of email saying the extension code doesn't
  9054. work because people forget to call this function]
  9055. Also no dynamic allocation is done unless new extensions are added:
  9056. so if we don't add custom extensions there is no need to call
  9057. X509V3_EXT_cleanup().
  9058. [Steve Henson]
  9059. *) Modify enc utility's salting as follows: make salting the default. Add a
  9060. magic header, so unsalted files fail gracefully instead of just decrypting
  9061. to garbage. This is because not salting is a big security hole, so people
  9062. should be discouraged from doing it.
  9063. [Ben Laurie]
  9064. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  9065. digest to be passed on the command line but it only used this
  9066. parameter when signing a certificate. Modified so all relevant
  9067. operations are affected by the digest parameter including the
  9068. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  9069. DSA key was used because it didn't fix the digest.
  9070. [Steve Henson]
  9071. *) Initial certificate chain verify code. Currently tests the untrusted
  9072. certificates for consistency with the verify purpose (which is set
  9073. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  9074. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  9075. this is because it will reject chains with invalid extensions whereas
  9076. every previous version of OpenSSL and SSLeay made no checks at all.
  9077. Trust code: checks the root CA for the relevant trust settings. Trust
  9078. settings have an initial value consistent with the verify purpose: e.g.
  9079. if the verify purpose is for SSL client use it expects the CA to be
  9080. trusted for SSL client use. However the default value can be changed to
  9081. permit custom trust settings: one example of this would be to only trust
  9082. certificates from a specific "secure" set of CAs.
  9083. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  9084. which should be used for version portability: especially since the
  9085. verify structure is likely to change more often now.
  9086. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  9087. to set them. If not set then assume SSL clients will verify SSL servers
  9088. and vice versa.
  9089. Two new options to the verify program: -untrusted allows a set of
  9090. untrusted certificates to be passed in and -purpose which sets the
  9091. intended purpose of the certificate. If a purpose is set then the
  9092. new chain verify code is used to check extension consistency.
  9093. [Steve Henson]
  9094. *) Support for the authority information access extension.
  9095. [Steve Henson]
  9096. *) Modify RSA and DSA PEM read routines to transparently handle
  9097. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  9098. public keys in a format compatible with certificate
  9099. SubjectPublicKeyInfo structures. Unfortunately there were already
  9100. functions called *_PublicKey_* which used various odd formats so
  9101. these are retained for compatibility: however the DSA variants were
  9102. never in a public release so they have been deleted. Changed dsa/rsa
  9103. utilities to handle the new format: note no releases ever handled public
  9104. keys so we should be OK.
  9105. The primary motivation for this change is to avoid the same fiasco
  9106. that dogs private keys: there are several incompatible private key
  9107. formats some of which are standard and some OpenSSL specific and
  9108. require various evil hacks to allow partial transparent handling and
  9109. even then it doesn't work with DER formats. Given the option anything
  9110. other than PKCS#8 should be dumped: but the other formats have to
  9111. stay in the name of compatibility.
  9112. With public keys and the benefit of hindsight one standard format
  9113. is used which works with EVP_PKEY, RSA or DSA structures: though
  9114. it clearly returns an error if you try to read the wrong kind of key.
  9115. Added a -pubkey option to the 'x509' utility to output the public key.
  9116. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  9117. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  9118. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  9119. that do the same as the EVP_PKEY_assign_*() except they up the
  9120. reference count of the added key (they don't "swallow" the
  9121. supplied key).
  9122. [Steve Henson]
  9123. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  9124. CRLs would fail if the file contained no certificates or no CRLs:
  9125. added a new function to read in both types and return the number
  9126. read: this means that if none are read it will be an error. The
  9127. DER versions of the certificate and CRL reader would always fail
  9128. because it isn't possible to mix certificates and CRLs in DER format
  9129. without choking one or the other routine. Changed this to just read
  9130. a certificate: this is the best we can do. Also modified the code
  9131. in apps/verify.c to take notice of return codes: it was previously
  9132. attempting to read in certificates from NULL pointers and ignoring
  9133. any errors: this is one reason why the cert and CRL reader seemed
  9134. to work. It doesn't check return codes from the default certificate
  9135. routines: these may well fail if the certificates aren't installed.
  9136. [Steve Henson]
  9137. *) Code to support otherName option in GeneralName.
  9138. [Steve Henson]
  9139. *) First update to verify code. Change the verify utility
  9140. so it warns if it is passed a self signed certificate:
  9141. for consistency with the normal behaviour. X509_verify
  9142. has been modified to it will now verify a self signed
  9143. certificate if *exactly* the same certificate appears
  9144. in the store: it was previously impossible to trust a
  9145. single self signed certificate. This means that:
  9146. openssl verify ss.pem
  9147. now gives a warning about a self signed certificate but
  9148. openssl verify -CAfile ss.pem ss.pem
  9149. is OK.
  9150. [Steve Henson]
  9151. *) For servers, store verify_result in SSL_SESSION data structure
  9152. (and add it to external session representation).
  9153. This is needed when client certificate verifications fails,
  9154. but an application-provided verification callback (set by
  9155. SSL_CTX_set_cert_verify_callback) allows accepting the session
  9156. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  9157. but returns 1): When the session is reused, we have to set
  9158. ssl->verify_result to the appropriate error code to avoid
  9159. security holes.
  9160. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  9161. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  9162. case in PKCS7_dataInit() where the signed PKCS7 structure
  9163. didn't contain any existing data because it was being created.
  9164. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  9165. *) Add a salt to the key derivation routines in enc.c. This
  9166. forms the first 8 bytes of the encrypted file. Also add a
  9167. -S option to allow a salt to be input on the command line.
  9168. [Steve Henson]
  9169. *) New function X509_cmp(). Oddly enough there wasn't a function
  9170. to compare two certificates. We do this by working out the SHA1
  9171. hash and comparing that. X509_cmp() will be needed by the trust
  9172. code.
  9173. [Steve Henson]
  9174. *) SSL_get1_session() is like SSL_get_session(), but increments
  9175. the reference count in the SSL_SESSION returned.
  9176. [Geoff Thorpe <geoff@eu.c2.net>]
  9177. *) Fix for 'req': it was adding a null to request attributes.
  9178. Also change the X509_LOOKUP and X509_INFO code to handle
  9179. certificate auxiliary information.
  9180. [Steve Henson]
  9181. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  9182. the 'enc' command.
  9183. [Steve Henson]
  9184. *) Add the possibility to add extra information to the memory leak
  9185. detecting output, to form tracebacks, showing from where each
  9186. allocation was originated: CRYPTO_push_info("constant string") adds
  9187. the string plus current file name and line number to a per-thread
  9188. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  9189. is like calling CYRPTO_pop_info() until the stack is empty.
  9190. Also updated memory leak detection code to be multi-thread-safe.
  9191. [Richard Levitte]
  9192. *) Add options -text and -noout to pkcs7 utility and delete the
  9193. encryption options which never did anything. Update docs.
  9194. [Steve Henson]
  9195. *) Add options to some of the utilities to allow the pass phrase
  9196. to be included on either the command line (not recommended on
  9197. OSes like Unix) or read from the environment. Update the
  9198. manpages and fix a few bugs.
  9199. [Steve Henson]
  9200. *) Add a few manpages for some of the openssl commands.
  9201. [Steve Henson]
  9202. *) Fix the -revoke option in ca. It was freeing up memory twice,
  9203. leaking and not finding already revoked certificates.
  9204. [Steve Henson]
  9205. *) Extensive changes to support certificate auxiliary information.
  9206. This involves the use of X509_CERT_AUX structure and X509_AUX
  9207. functions. An X509_AUX function such as PEM_read_X509_AUX()
  9208. can still read in a certificate file in the usual way but it
  9209. will also read in any additional "auxiliary information". By
  9210. doing things this way a fair degree of compatibility can be
  9211. retained: existing certificates can have this information added
  9212. using the new 'x509' options.
  9213. Current auxiliary information includes an "alias" and some trust
  9214. settings. The trust settings will ultimately be used in enhanced
  9215. certificate chain verification routines: currently a certificate
  9216. can only be trusted if it is self signed and then it is trusted
  9217. for all purposes.
  9218. [Steve Henson]
  9219. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  9220. The problem was that one of the replacement routines had not been working
  9221. since SSLeay releases. For now the offending routine has been replaced
  9222. with non-optimised assembler. Even so, this now gives around 95%
  9223. performance improvement for 1024 bit RSA signs.
  9224. [Mark Cox]
  9225. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  9226. handling. Most clients have the effective key size in bits equal to
  9227. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  9228. A few however don't do this and instead use the size of the decrypted key
  9229. to determine the RC2 key length and the AlgorithmIdentifier to determine
  9230. the effective key length. In this case the effective key length can still
  9231. be 40 bits but the key length can be 168 bits for example. This is fixed
  9232. by manually forcing an RC2 key into the EVP_PKEY structure because the
  9233. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  9234. the key length and effective key length are equal.
  9235. [Steve Henson]
  9236. *) Add a bunch of functions that should simplify the creation of
  9237. X509_NAME structures. Now you should be able to do:
  9238. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  9239. and have it automatically work out the correct field type and fill in
  9240. the structures. The more adventurous can try:
  9241. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  9242. and it will (hopefully) work out the correct multibyte encoding.
  9243. [Steve Henson]
  9244. *) Change the 'req' utility to use the new field handling and multibyte
  9245. copy routines. Before the DN field creation was handled in an ad hoc
  9246. way in req, ca, and x509 which was rather broken and didn't support
  9247. BMPStrings or UTF8Strings. Since some software doesn't implement
  9248. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  9249. using the dirstring_type option. See the new comment in the default
  9250. openssl.cnf for more info.
  9251. [Steve Henson]
  9252. *) Make crypto/rand/md_rand.c more robust:
  9253. - Assure unique random numbers after fork().
  9254. - Make sure that concurrent threads access the global counter and
  9255. md serializably so that we never lose entropy in them
  9256. or use exactly the same state in multiple threads.
  9257. Access to the large state is not always serializable because
  9258. the additional locking could be a performance killer, and
  9259. md should be large enough anyway.
  9260. [Bodo Moeller]
  9261. *) New file apps/app_rand.c with commonly needed functionality
  9262. for handling the random seed file.
  9263. Use the random seed file in some applications that previously did not:
  9264. ca,
  9265. dsaparam -genkey (which also ignored its '-rand' option),
  9266. s_client,
  9267. s_server,
  9268. x509 (when signing).
  9269. Except on systems with /dev/urandom, it is crucial to have a random
  9270. seed file at least for key creation, DSA signing, and for DH exchanges;
  9271. for RSA signatures we could do without one.
  9272. gendh and gendsa (unlike genrsa) used to read only the first byte
  9273. of each file listed in the '-rand' option. The function as previously
  9274. found in genrsa is now in app_rand.c and is used by all programs
  9275. that support '-rand'.
  9276. [Bodo Moeller]
  9277. *) In RAND_write_file, use mode 0600 for creating files;
  9278. don't just chmod when it may be too late.
  9279. [Bodo Moeller]
  9280. *) Report an error from X509_STORE_load_locations
  9281. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  9282. [Bill Perry]
  9283. *) New function ASN1_mbstring_copy() this copies a string in either
  9284. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  9285. into an ASN1_STRING type. A mask of permissible types is passed
  9286. and it chooses the "minimal" type to use or an error if not type
  9287. is suitable.
  9288. [Steve Henson]
  9289. *) Add function equivalents to the various macros in asn1.h. The old
  9290. macros are retained with an M_ prefix. Code inside the library can
  9291. use the M_ macros. External code (including the openssl utility)
  9292. should *NOT* in order to be "shared library friendly".
  9293. [Steve Henson]
  9294. *) Add various functions that can check a certificate's extensions
  9295. to see if it usable for various purposes such as SSL client,
  9296. server or S/MIME and CAs of these types. This is currently
  9297. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  9298. verification. Also added a -purpose flag to x509 utility to
  9299. print out all the purposes.
  9300. [Steve Henson]
  9301. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  9302. functions.
  9303. [Steve Henson]
  9304. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  9305. for, obtain and decode and extension and obtain its critical flag.
  9306. This allows all the necessary extension code to be handled in a
  9307. single function call.
  9308. [Steve Henson]
  9309. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  9310. platforms. See crypto/rc4/rc4_enc.c for further details.
  9311. [Andy Polyakov]
  9312. *) New -noout option to asn1parse. This causes no output to be produced
  9313. its main use is when combined with -strparse and -out to extract data
  9314. from a file (which may not be in ASN.1 format).
  9315. [Steve Henson]
  9316. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  9317. when producing the local key id.
  9318. [Richard Levitte <levitte@stacken.kth.se>]
  9319. *) New option -dhparam in s_server. This allows a DH parameter file to be
  9320. stated explicitly. If it is not stated then it tries the first server
  9321. certificate file. The previous behaviour hard coded the filename
  9322. "server.pem".
  9323. [Steve Henson]
  9324. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  9325. a public key to be input or output. For example:
  9326. openssl rsa -in key.pem -pubout -out pubkey.pem
  9327. Also added necessary DSA public key functions to handle this.
  9328. [Steve Henson]
  9329. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  9330. in the message. This was handled by allowing
  9331. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  9332. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  9333. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  9334. to the end of the strings whereas this didn't. This would cause problems
  9335. if strings read with d2i_ASN1_bytes() were later modified.
  9336. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  9337. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  9338. data and it contains EOF it will end up returning an error. This is
  9339. caused by input 46 bytes long. The cause is due to the way base64
  9340. BIOs find the start of base64 encoded data. They do this by trying a
  9341. trial decode on each line until they find one that works. When they
  9342. do a flag is set and it starts again knowing it can pass all the
  9343. data directly through the decoder. Unfortunately it doesn't reset
  9344. the context it uses. This means that if EOF is reached an attempt
  9345. is made to pass two EOFs through the context and this causes the
  9346. resulting error. This can also cause other problems as well. As is
  9347. usual with these problems it takes *ages* to find and the fix is
  9348. trivial: move one line.
  9349. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  9350. *) Ugly workaround to get s_client and s_server working under Windows. The
  9351. old code wouldn't work because it needed to select() on sockets and the
  9352. tty (for keypresses and to see if data could be written). Win32 only
  9353. supports select() on sockets so we select() with a 1s timeout on the
  9354. sockets and then see if any characters are waiting to be read, if none
  9355. are present then we retry, we also assume we can always write data to
  9356. the tty. This isn't nice because the code then blocks until we've
  9357. received a complete line of data and it is effectively polling the
  9358. keyboard at 1s intervals: however it's quite a bit better than not
  9359. working at all :-) A dedicated Windows application might handle this
  9360. with an event loop for example.
  9361. [Steve Henson]
  9362. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  9363. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  9364. will be called when RSA_sign() and RSA_verify() are used. This is useful
  9365. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  9366. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  9367. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  9368. This necessitated the support of an extra signature type NID_md5_sha1
  9369. for SSL signatures and modifications to the SSL library to use it instead
  9370. of calling RSA_public_decrypt() and RSA_private_encrypt().
  9371. [Steve Henson]
  9372. *) Add new -verify -CAfile and -CApath options to the crl program, these
  9373. will lookup a CRL issuers certificate and verify the signature in a
  9374. similar way to the verify program. Tidy up the crl program so it
  9375. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  9376. less strict. It will now permit CRL extensions even if it is not
  9377. a V2 CRL: this will allow it to tolerate some broken CRLs.
  9378. [Steve Henson]
  9379. *) Initialize all non-automatic variables each time one of the openssl
  9380. sub-programs is started (this is necessary as they may be started
  9381. multiple times from the "OpenSSL>" prompt).
  9382. [Lennart Bang, Bodo Moeller]
  9383. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  9384. removing all other RSA functionality (this is what NO_RSA does). This
  9385. is so (for example) those in the US can disable those operations covered
  9386. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  9387. key generation.
  9388. [Steve Henson]
  9389. *) Non-copying interface to BIO pairs.
  9390. (still largely untested)
  9391. [Bodo Moeller]
  9392. *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
  9393. ASCII string. This was handled independently in various places before.
  9394. [Steve Henson]
  9395. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  9396. UTF8 strings a character at a time.
  9397. [Steve Henson]
  9398. *) Use client_version from client hello to select the protocol
  9399. (s23_srvr.c) and for RSA client key exchange verification
  9400. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  9401. [Bodo Moeller]
  9402. *) Add various utility functions to handle SPKACs, these were previously
  9403. handled by poking round in the structure internals. Added new function
  9404. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  9405. print, verify and generate SPKACs. Based on an original idea from
  9406. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  9407. [Steve Henson]
  9408. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  9409. [Andy Polyakov]
  9410. *) Allow the config file extension section to be overwritten on the
  9411. command line. Based on an original idea from Massimiliano Pala
  9412. <madwolf@comune.modena.it>. The new option is called -extensions
  9413. and can be applied to ca, req and x509. Also -reqexts to override
  9414. the request extensions in req and -crlexts to override the crl extensions
  9415. in ca.
  9416. [Steve Henson]
  9417. *) Add new feature to the SPKAC handling in ca. Now you can include
  9418. the same field multiple times by preceding it by "XXXX." for example:
  9419. 1.OU="Unit name 1"
  9420. 2.OU="Unit name 2"
  9421. this is the same syntax as used in the req config file.
  9422. [Steve Henson]
  9423. *) Allow certificate extensions to be added to certificate requests. These
  9424. are specified in a 'req_extensions' option of the req section of the
  9425. config file. They can be printed out with the -text option to req but
  9426. are otherwise ignored at present.
  9427. [Steve Henson]
  9428. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  9429. data read consists of only the final block it would not decrypted because
  9430. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  9431. A misplaced 'break' also meant the decrypted final block might not be
  9432. copied until the next read.
  9433. [Steve Henson]
  9434. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  9435. a few extra parameters to the DH structure: these will be useful if
  9436. for example we want the value of 'q' or implement X9.42 DH.
  9437. [Steve Henson]
  9438. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  9439. provides hooks that allow the default DSA functions or functions on a
  9440. "per key" basis to be replaced. This allows hardware acceleration and
  9441. hardware key storage to be handled without major modification to the
  9442. library. Also added low level modexp hooks and CRYPTO_EX structure and
  9443. associated functions.
  9444. [Steve Henson]
  9445. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  9446. as "read only": it can't be written to and the buffer it points to will
  9447. not be freed. Reading from a read only BIO is much more efficient than
  9448. a normal memory BIO. This was added because there are several times when
  9449. an area of memory needs to be read from a BIO. The previous method was
  9450. to create a memory BIO and write the data to it, this results in two
  9451. copies of the data and an O(n^2) reading algorithm. There is a new
  9452. function BIO_new_mem_buf() which creates a read only memory BIO from
  9453. an area of memory. Also modified the PKCS#7 routines to use read only
  9454. memory BIOs.
  9455. [Steve Henson]
  9456. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  9457. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  9458. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  9459. but a retry condition occurred while trying to read the rest.
  9460. [Bodo Moeller]
  9461. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  9462. NID_pkcs7_encrypted by default: this was wrong since this should almost
  9463. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  9464. the encrypted data type: this is a more sensible place to put it and it
  9465. allows the PKCS#12 code to be tidied up that duplicated this
  9466. functionality.
  9467. [Steve Henson]
  9468. *) Changed obj_dat.pl script so it takes its input and output files on
  9469. the command line. This should avoid shell escape redirection problems
  9470. under Win32.
  9471. [Steve Henson]
  9472. *) Initial support for certificate extension requests, these are included
  9473. in things like Xenroll certificate requests. Included functions to allow
  9474. extensions to be obtained and added.
  9475. [Steve Henson]
  9476. *) -crlf option to s_client and s_server for sending newlines as
  9477. CRLF (as required by many protocols).
  9478. [Bodo Moeller]
  9479. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  9480. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  9481. [Ralf S. Engelschall]
  9482. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  9483. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  9484. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  9485. program.
  9486. [Steve Henson]
  9487. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  9488. DH parameters/keys (q is lost during that conversion, but the resulting
  9489. DH parameters contain its length).
  9490. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  9491. much faster than DH_generate_parameters (which creates parameters
  9492. where p = 2*q + 1), and also the smaller q makes DH computations
  9493. much more efficient (160-bit exponentiation instead of 1024-bit
  9494. exponentiation); so this provides a convenient way to support DHE
  9495. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  9496. utter importance to use
  9497. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  9498. or
  9499. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  9500. when such DH parameters are used, because otherwise small subgroup
  9501. attacks may become possible!
  9502. [Bodo Moeller]
  9503. *) Avoid memory leak in i2d_DHparams.
  9504. [Bodo Moeller]
  9505. *) Allow the -k option to be used more than once in the enc program:
  9506. this allows the same encrypted message to be read by multiple recipients.
  9507. [Steve Henson]
  9508. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  9509. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  9510. it will always use the numerical form of the OID, even if it has a short
  9511. or long name.
  9512. [Steve Henson]
  9513. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  9514. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  9515. otherwise bn_mod_exp was called. In the case of hardware keys for example
  9516. no private key components need be present and it might store extra data
  9517. in the RSA structure, which cannot be accessed from bn_mod_exp.
  9518. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  9519. private key operations.
  9520. [Steve Henson]
  9521. *) Added support for SPARC Linux.
  9522. [Andy Polyakov]
  9523. *) pem_password_cb function type incompatibly changed from
  9524. typedef int pem_password_cb(char *buf, int size, int rwflag);
  9525. to
  9526. ....(char *buf, int size, int rwflag, void *userdata);
  9527. so that applications can pass data to their callbacks:
  9528. The PEM[_ASN1]_{read,write}... functions and macros now take an
  9529. additional void * argument, which is just handed through whenever
  9530. the password callback is called.
  9531. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  9532. New function SSL_CTX_set_default_passwd_cb_userdata.
  9533. Compatibility note: As many C implementations push function arguments
  9534. onto the stack in reverse order, the new library version is likely to
  9535. interoperate with programs that have been compiled with the old
  9536. pem_password_cb definition (PEM_whatever takes some data that
  9537. happens to be on the stack as its last argument, and the callback
  9538. just ignores this garbage); but there is no guarantee whatsoever that
  9539. this will work.
  9540. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  9541. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  9542. problems not only on Windows, but also on some Unix platforms.
  9543. To avoid problematic command lines, these definitions are now in an
  9544. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  9545. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  9546. [Bodo Moeller]
  9547. *) MIPS III/IV assembler module is reimplemented.
  9548. [Andy Polyakov]
  9549. *) More DES library cleanups: remove references to srand/rand and
  9550. delete an unused file.
  9551. [Ulf Möller]
  9552. *) Add support for the free Netwide assembler (NASM) under Win32,
  9553. since not many people have MASM (ml) and it can be hard to obtain.
  9554. This is currently experimental but it seems to work OK and pass all
  9555. the tests. Check out INSTALL.W32 for info.
  9556. [Steve Henson]
  9557. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  9558. without temporary keys kept an extra copy of the server key,
  9559. and connections with temporary keys did not free everything in case
  9560. of an error.
  9561. [Bodo Moeller]
  9562. *) New function RSA_check_key and new openssl rsa option -check
  9563. for verifying the consistency of RSA keys.
  9564. [Ulf Moeller, Bodo Moeller]
  9565. *) Various changes to make Win32 compile work:
  9566. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  9567. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  9568. comparison" warnings.
  9569. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  9570. [Steve Henson]
  9571. *) Add a debugging option to PKCS#5 v2 key generation function: when
  9572. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  9573. derived keys are printed to stderr.
  9574. [Steve Henson]
  9575. *) Copy the flags in ASN1_STRING_dup().
  9576. [Roman E. Pavlov <pre@mo.msk.ru>]
  9577. *) The x509 application mishandled signing requests containing DSA
  9578. keys when the signing key was also DSA and the parameters didn't match.
  9579. It was supposed to omit the parameters when they matched the signing key:
  9580. the verifying software was then supposed to automatically use the CA's
  9581. parameters if they were absent from the end user certificate.
  9582. Omitting parameters is no longer recommended. The test was also
  9583. the wrong way round! This was probably due to unusual behaviour in
  9584. EVP_cmp_parameters() which returns 1 if the parameters match.
  9585. This meant that parameters were omitted when they *didn't* match and
  9586. the certificate was useless. Certificates signed with 'ca' didn't have
  9587. this bug.
  9588. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  9589. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  9590. The interface is as follows:
  9591. Applications can use
  9592. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  9593. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  9594. "off" is now the default.
  9595. The library internally uses
  9596. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  9597. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  9598. to disable memory-checking temporarily.
  9599. Some inconsistent states that previously were possible (and were
  9600. even the default) are now avoided.
  9601. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  9602. with each memory chunk allocated; this is occasionally more helpful
  9603. than just having a counter.
  9604. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  9605. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  9606. extensions.
  9607. [Bodo Moeller]
  9608. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  9609. which largely parallels "options", but is for changing API behaviour,
  9610. whereas "options" are about protocol behaviour.
  9611. Initial "mode" flags are:
  9612. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  9613. a single record has been written.
  9614. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  9615. retries use the same buffer location.
  9616. (But all of the contents must be
  9617. copied!)
  9618. [Bodo Moeller]
  9619. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  9620. worked.
  9621. *) Fix problems with no-hmac etc.
  9622. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  9623. *) New functions RSA_get_default_method(), RSA_set_method() and
  9624. RSA_get_method(). These allows replacement of RSA_METHODs without having
  9625. to mess around with the internals of an RSA structure.
  9626. [Steve Henson]
  9627. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  9628. Also really enable memory leak checks in openssl.c and in some
  9629. test programs.
  9630. [Chad C. Mulligan, Bodo Moeller]
  9631. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  9632. up the length of negative integers. This has now been simplified to just
  9633. store the length when it is first determined and use it later, rather
  9634. than trying to keep track of where data is copied and updating it to
  9635. point to the end.
  9636. [Steve Henson, reported by Brien Wheeler
  9637. <bwheeler@authentica-security.com>]
  9638. *) Add a new function PKCS7_signatureVerify. This allows the verification
  9639. of a PKCS#7 signature but with the signing certificate passed to the
  9640. function itself. This contrasts with PKCS7_dataVerify which assumes the
  9641. certificate is present in the PKCS#7 structure. This isn't always the
  9642. case: certificates can be omitted from a PKCS#7 structure and be
  9643. distributed by "out of band" means (such as a certificate database).
  9644. [Steve Henson]
  9645. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  9646. function prototypes in pem.h, also change util/mkdef.pl to add the
  9647. necessary function names.
  9648. [Steve Henson]
  9649. *) mk1mf.pl (used by Windows builds) did not properly read the
  9650. options set by Configure in the top level Makefile, and Configure
  9651. was not even able to write more than one option correctly.
  9652. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  9653. [Bodo Moeller]
  9654. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  9655. file to be loaded from a BIO or FILE pointer. The BIO version will
  9656. for example allow memory BIOs to contain config info.
  9657. [Steve Henson]
  9658. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  9659. Whoever hopes to achieve shared-library compatibility across versions
  9660. must use this, not the compile-time macro.
  9661. (Exercise 0.9.4: Which is the minimum library version required by
  9662. such programs?)
  9663. Note: All this applies only to multi-threaded programs, others don't
  9664. need locks.
  9665. [Bodo Moeller]
  9666. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  9667. through a BIO pair triggered the default case, i.e.
  9668. SSLerr(...,SSL_R_UNKNOWN_STATE).
  9669. [Bodo Moeller]
  9670. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  9671. can use the SSL library even if none of the specific BIOs is
  9672. appropriate.
  9673. [Bodo Moeller]
  9674. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  9675. for the encoded length.
  9676. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  9677. *) Add initial documentation of the X509V3 functions.
  9678. [Steve Henson]
  9679. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  9680. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  9681. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  9682. secure PKCS#8 private key format with a high iteration count.
  9683. [Steve Henson]
  9684. *) Fix determination of Perl interpreter: A perl or perl5
  9685. _directory_ in $PATH was also accepted as the interpreter.
  9686. [Ralf S. Engelschall]
  9687. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  9688. wrong with it but it was very old and did things like calling
  9689. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  9690. unusual formatting.
  9691. [Steve Henson]
  9692. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  9693. to use the new extension code.
  9694. [Steve Henson]
  9695. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  9696. with macros. This should make it easier to change their form, add extra
  9697. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  9698. constant.
  9699. [Steve Henson]
  9700. *) Add to configuration table a new entry that can specify an alternative
  9701. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  9702. according to Mark Crispin <MRC@Panda.COM>.
  9703. [Bodo Moeller]
  9704. #if 0
  9705. *) DES CBC did not update the IV. Weird.
  9706. [Ben Laurie]
  9707. #else
  9708. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  9709. Changing the behaviour of the former might break existing programs --
  9710. where IV updating is needed, des_ncbc_encrypt can be used.
  9711. #endif
  9712. *) When bntest is run from "make test" it drives bc to check its
  9713. calculations, as well as internally checking them. If an internal check
  9714. fails, it needs to cause bc to give a non-zero result or make test carries
  9715. on without noticing the failure. Fixed.
  9716. [Ben Laurie]
  9717. *) DES library cleanups.
  9718. [Ulf Möller]
  9719. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  9720. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  9721. ciphers. NOTE: although the key derivation function has been verified
  9722. against some published test vectors it has not been extensively tested
  9723. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  9724. of v2.0.
  9725. [Steve Henson]
  9726. *) Instead of "mkdir -p", which is not fully portable, use new
  9727. Perl script "util/mkdir-p.pl".
  9728. [Bodo Moeller]
  9729. *) Rewrite the way password based encryption (PBE) is handled. It used to
  9730. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  9731. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  9732. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  9733. the 'parameter' field of the AlgorithmIdentifier is passed to the
  9734. underlying key generation function so it must do its own ASN1 parsing.
  9735. This has also changed the EVP_PBE_CipherInit() function which now has a
  9736. 'parameter' argument instead of literal salt and iteration count values
  9737. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  9738. [Steve Henson]
  9739. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  9740. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  9741. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  9742. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  9743. value was just used as a "magic string" and not used directly its
  9744. value doesn't matter.
  9745. [Steve Henson]
  9746. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  9747. support mutable.
  9748. [Ben Laurie]
  9749. *) "linux-sparc64" configuration (ultrapenguin).
  9750. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  9751. "linux-sparc" configuration.
  9752. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  9753. *) config now generates no-xxx options for missing ciphers.
  9754. [Ulf Möller]
  9755. *) Support the EBCDIC character set (work in progress).
  9756. File ebcdic.c not yet included because it has a different license.
  9757. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  9758. *) Support BS2000/OSD-POSIX.
  9759. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  9760. *) Make callbacks for key generation use void * instead of char *.
  9761. [Ben Laurie]
  9762. *) Make S/MIME samples compile (not yet tested).
  9763. [Ben Laurie]
  9764. *) Additional typesafe stacks.
  9765. [Ben Laurie]
  9766. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  9767. [Bodo Moeller]
  9768. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  9769. *) New configuration variant "sco5-gcc".
  9770. *) Updated some demos.
  9771. [Sean O Riordain, Wade Scholine]
  9772. *) Add missing BIO_free at exit of pkcs12 application.
  9773. [Wu Zhigang]
  9774. *) Fix memory leak in conf.c.
  9775. [Steve Henson]
  9776. *) Updates for Win32 to assembler version of MD5.
  9777. [Steve Henson]
  9778. *) Set #! path to perl in apps/der_chop to where we found it
  9779. instead of using a fixed path.
  9780. [Bodo Moeller]
  9781. *) SHA library changes for irix64-mips4-cc.
  9782. [Andy Polyakov]
  9783. *) Improvements for VMS support.
  9784. [Richard Levitte]
  9785. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  9786. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  9787. This also avoids the problems with SC4.2 and unpatched SC5.
  9788. [Andy Polyakov <appro@fy.chalmers.se>]
  9789. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  9790. These are required because of the typesafe stack would otherwise break
  9791. existing code. If old code used a structure member which used to be STACK
  9792. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  9793. sk_num or sk_value it would produce an error because the num, data members
  9794. are not present in STACK_OF. Now it just produces a warning. sk_set
  9795. replaces the old method of assigning a value to sk_value
  9796. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  9797. that does this will no longer work (and should use sk_set instead) but
  9798. this could be regarded as a "questionable" behaviour anyway.
  9799. [Steve Henson]
  9800. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  9801. correctly handle encrypted S/MIME data.
  9802. [Steve Henson]
  9803. *) Change type of various DES function arguments from des_cblock
  9804. (which means, in function argument declarations, pointer to char)
  9805. to des_cblock * (meaning pointer to array with 8 char elements),
  9806. which allows the compiler to do more typechecking; it was like
  9807. that back in SSLeay, but with lots of ugly casts.
  9808. Introduce new type const_des_cblock.
  9809. [Bodo Moeller]
  9810. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  9811. problems: find RecipientInfo structure that matches recipient certificate
  9812. and initialise the ASN1 structures properly based on passed cipher.
  9813. [Steve Henson]
  9814. *) Belatedly make the BN tests actually check the results.
  9815. [Ben Laurie]
  9816. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  9817. to and from BNs: it was completely broken. New compilation option
  9818. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  9819. key elements as negative integers.
  9820. [Steve Henson]
  9821. *) Reorganize and speed up MD5.
  9822. [Andy Polyakov <appro@fy.chalmers.se>]
  9823. *) VMS support.
  9824. [Richard Levitte <richard@levitte.org>]
  9825. *) New option -out to asn1parse to allow the parsed structure to be
  9826. output to a file. This is most useful when combined with the -strparse
  9827. option to examine the output of things like OCTET STRINGS.
  9828. [Steve Henson]
  9829. *) Make SSL library a little more fool-proof by not requiring any longer
  9830. that SSL_set_{accept,connect}_state be called before
  9831. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  9832. in many applications because usually everything *appeared* to work as
  9833. intended anyway -- now it really works as intended).
  9834. [Bodo Moeller]
  9835. *) Move openssl.cnf out of lib/.
  9836. [Ulf Möller]
  9837. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  9838. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  9839. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  9840. [Ralf S. Engelschall]
  9841. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  9842. handle PKCS#7 enveloped data properly.
  9843. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  9844. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  9845. copying pointers. The cert_st handling is changed by this in
  9846. various ways (and thus what used to be known as ctx->default_cert
  9847. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  9848. any longer when s->cert does not give us what we need).
  9849. ssl_cert_instantiate becomes obsolete by this change.
  9850. As soon as we've got the new code right (possibly it already is?),
  9851. we have solved a couple of bugs of the earlier code where s->cert
  9852. was used as if it could not have been shared with other SSL structures.
  9853. Note that using the SSL API in certain dirty ways now will result
  9854. in different behaviour than observed with earlier library versions:
  9855. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  9856. does not influence s as it used to.
  9857. In order to clean up things more thoroughly, inside SSL_SESSION
  9858. we don't use CERT any longer, but a new structure SESS_CERT
  9859. that holds per-session data (if available); currently, this is
  9860. the peer's certificate chain and, for clients, the server's certificate
  9861. and temporary key. CERT holds only those values that can have
  9862. meaningful defaults in an SSL_CTX.
  9863. [Bodo Moeller]
  9864. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  9865. from the internal representation. Various PKCS#7 fixes: remove some
  9866. evil casts and set the enc_dig_alg field properly based on the signing
  9867. key type.
  9868. [Steve Henson]
  9869. *) Allow PKCS#12 password to be set from the command line or the
  9870. environment. Let 'ca' get its config file name from the environment
  9871. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  9872. and 'x509').
  9873. [Steve Henson]
  9874. *) Allow certificate policies extension to use an IA5STRING for the
  9875. organization field. This is contrary to the PKIX definition but
  9876. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  9877. extension option.
  9878. [Steve Henson]
  9879. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  9880. without disallowing inline assembler and the like for non-pedantic builds.
  9881. [Ben Laurie]
  9882. *) Support Borland C++ builder.
  9883. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  9884. *) Support Mingw32.
  9885. [Ulf Möller]
  9886. *) SHA-1 cleanups and performance enhancements.
  9887. [Andy Polyakov <appro@fy.chalmers.se>]
  9888. *) Sparc v8plus assembler for the bignum library.
  9889. [Andy Polyakov <appro@fy.chalmers.se>]
  9890. *) Accept any -xxx and +xxx compiler options in Configure.
  9891. [Ulf Möller]
  9892. *) Update HPUX configuration.
  9893. [Anonymous]
  9894. *) Add missing sk_<type>_unshift() function to safestack.h
  9895. [Ralf S. Engelschall]
  9896. *) New function SSL_CTX_use_certificate_chain_file that sets the
  9897. "extra_cert"s in addition to the certificate. (This makes sense
  9898. only for "PEM" format files, as chains as a whole are not
  9899. DER-encoded.)
  9900. [Bodo Moeller]
  9901. *) Support verify_depth from the SSL API.
  9902. x509_vfy.c had what can be considered an off-by-one-error:
  9903. Its depth (which was not part of the external interface)
  9904. was actually counting the number of certificates in a chain;
  9905. now it really counts the depth.
  9906. [Bodo Moeller]
  9907. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  9908. instead of X509err, which often resulted in confusing error
  9909. messages since the error codes are not globally unique
  9910. (e.g. an alleged error in ssl3_accept when a certificate
  9911. didn't match the private key).
  9912. *) New function SSL_CTX_set_session_id_context that allows to set a default
  9913. value (so that you don't need SSL_set_session_id_context for each
  9914. connection using the SSL_CTX).
  9915. [Bodo Moeller]
  9916. *) OAEP decoding bug fix.
  9917. [Ulf Möller]
  9918. *) Support INSTALL_PREFIX for package builders, as proposed by
  9919. David Harris.
  9920. [Bodo Moeller]
  9921. *) New Configure options "threads" and "no-threads". For systems
  9922. where the proper compiler options are known (currently Solaris
  9923. and Linux), "threads" is the default.
  9924. [Bodo Moeller]
  9925. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  9926. [Bodo Moeller]
  9927. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  9928. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  9929. such as /usr/local/bin.
  9930. [Bodo Moeller]
  9931. *) "make linux-shared" to build shared libraries.
  9932. [Niels Poppe <niels@netbox.org>]
  9933. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  9934. [Ulf Möller]
  9935. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  9936. extension adding in x509 utility.
  9937. [Steve Henson]
  9938. *) Remove NOPROTO sections and error code comments.
  9939. [Ulf Möller]
  9940. *) Partial rewrite of the DEF file generator to now parse the ANSI
  9941. prototypes.
  9942. [Steve Henson]
  9943. *) New Configure options --prefix=DIR and --openssldir=DIR.
  9944. [Ulf Möller]
  9945. *) Complete rewrite of the error code script(s). It is all now handled
  9946. by one script at the top level which handles error code gathering,
  9947. header rewriting and C source file generation. It should be much better
  9948. than the old method: it now uses a modified version of Ulf's parser to
  9949. read the ANSI prototypes in all header files (thus the old K&R definitions
  9950. aren't needed for error creation any more) and do a better job of
  9951. translating function codes into names. The old 'ASN1 error code imbedded
  9952. in a comment' is no longer necessary and it doesn't use .err files which
  9953. have now been deleted. Also the error code call doesn't have to appear all
  9954. on one line (which resulted in some large lines...).
  9955. [Steve Henson]
  9956. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  9957. [Bodo Moeller]
  9958. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  9959. 0 (which usually indicates a closed connection), but continue reading.
  9960. [Bodo Moeller]
  9961. *) Fix some race conditions.
  9962. [Bodo Moeller]
  9963. *) Add support for CRL distribution points extension. Add Certificate
  9964. Policies and CRL distribution points documentation.
  9965. [Steve Henson]
  9966. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  9967. [Ulf Möller]
  9968. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  9969. 8 of keying material. Merlin has also confirmed interop with this fix
  9970. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  9971. [Merlin Hughes <merlin@baltimore.ie>]
  9972. *) Fix lots of warnings.
  9973. [Richard Levitte <levitte@stacken.kth.se>]
  9974. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  9975. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  9976. [Richard Levitte <levitte@stacken.kth.se>]
  9977. *) Fix problems with sizeof(long) == 8.
  9978. [Andy Polyakov <appro@fy.chalmers.se>]
  9979. *) Change functions to ANSI C.
  9980. [Ulf Möller]
  9981. *) Fix typos in error codes.
  9982. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  9983. *) Remove defunct assembler files from Configure.
  9984. [Ulf Möller]
  9985. *) SPARC v8 assembler BIGNUM implementation.
  9986. [Andy Polyakov <appro@fy.chalmers.se>]
  9987. *) Support for Certificate Policies extension: both print and set.
  9988. Various additions to support the r2i method this uses.
  9989. [Steve Henson]
  9990. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  9991. return a const string when you are expecting an allocated buffer.
  9992. [Ben Laurie]
  9993. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  9994. types DirectoryString and DisplayText.
  9995. [Steve Henson]
  9996. *) Add code to allow r2i extensions to access the configuration database,
  9997. add an LHASH database driver and add several ctx helper functions.
  9998. [Steve Henson]
  9999. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  10000. fail when they extended the size of a BIGNUM.
  10001. [Steve Henson]
  10002. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  10003. support typesafe stack.
  10004. [Steve Henson]
  10005. *) Fix typo in SSL_[gs]et_options().
  10006. [Nils Frostberg <nils@medcom.se>]
  10007. *) Delete various functions and files that belonged to the (now obsolete)
  10008. old X509V3 handling code.
  10009. [Steve Henson]
  10010. *) New Configure option "rsaref".
  10011. [Ulf Möller]
  10012. *) Don't auto-generate pem.h.
  10013. [Bodo Moeller]
  10014. *) Introduce type-safe ASN.1 SETs.
  10015. [Ben Laurie]
  10016. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  10017. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  10018. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  10019. that links with OpenSSL (well at least cause lots of warnings), but fear
  10020. not: the conversion is trivial, and it eliminates loads of evil casts. A
  10021. few STACKed things have been converted already. Feel free to convert more.
  10022. In the fullness of time, I'll do away with the STACK type altogether.
  10023. [Ben Laurie]
  10024. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  10025. specified in <certfile> by updating the entry in the index.txt file.
  10026. This way one no longer has to edit the index.txt file manually for
  10027. revoking a certificate. The -revoke option does the gory details now.
  10028. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  10029. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  10030. `-text' option at all and this way the `-noout -text' combination was
  10031. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  10032. [Ralf S. Engelschall]
  10033. *) Make sure a corresponding plain text error message exists for the
  10034. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  10035. verify callback function determined that a certificate was revoked.
  10036. [Ralf S. Engelschall]
  10037. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  10038. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  10039. all available ciphers including rc5, which was forgotten until now.
  10040. In order to let the testing shell script know which algorithms
  10041. are available, a new (up to now undocumented) command
  10042. "openssl list-cipher-commands" is used.
  10043. [Bodo Moeller]
  10044. *) Bugfix: s_client occasionally would sleep in select() when
  10045. it should have checked SSL_pending() first.
  10046. [Bodo Moeller]
  10047. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  10048. the raw DSA values prior to ASN.1 encoding.
  10049. [Ulf Möller]
  10050. *) Tweaks to Configure
  10051. [Niels Poppe <niels@netbox.org>]
  10052. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  10053. yet...
  10054. [Steve Henson]
  10055. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  10056. [Ulf Möller]
  10057. *) New config option to avoid instructions that are illegal on the 80386.
  10058. The default code is faster, but requires at least a 486.
  10059. [Ulf Möller]
  10060. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  10061. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  10062. same as SSL2_VERSION anyway.
  10063. [Bodo Moeller]
  10064. *) New "-showcerts" option for s_client.
  10065. [Bodo Moeller]
  10066. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  10067. application. Various cleanups and fixes.
  10068. [Steve Henson]
  10069. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  10070. modify error routines to work internally. Add error codes and PBE init
  10071. to library startup routines.
  10072. [Steve Henson]
  10073. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  10074. packing functions to asn1 and evp. Changed function names and error
  10075. codes along the way.
  10076. [Steve Henson]
  10077. *) PKCS12 integration: and so it begins... First of several patches to
  10078. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  10079. objects to objects.h
  10080. [Steve Henson]
  10081. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  10082. and display support for Thawte strong extranet extension.
  10083. [Steve Henson]
  10084. *) Add LinuxPPC support.
  10085. [Jeff Dubrule <igor@pobox.org>]
  10086. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  10087. bn_div_words in alpha.s.
  10088. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  10089. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  10090. OAEP isn't supported when OpenSSL is built with RSAref.
  10091. [Ulf Moeller <ulf@fitug.de>]
  10092. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  10093. so they no longer are missing under -DNOPROTO.
  10094. [Soren S. Jorvang <soren@t.dk>]
  10095. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  10096. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  10097. doesn't work when the session is reused. Coming soon!
  10098. [Ben Laurie]
  10099. *) Fix a security hole, that allows sessions to be reused in the wrong
  10100. context thus bypassing client cert protection! All software that uses
  10101. client certs and session caches in multiple contexts NEEDS PATCHING to
  10102. allow session reuse! A fuller solution is in the works.
  10103. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  10104. *) Some more source tree cleanups (removed obsolete files
  10105. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  10106. permission on "config" script to be executable) and a fix for the INSTALL
  10107. document.
  10108. [Ulf Moeller <ulf@fitug.de>]
  10109. *) Remove some legacy and erroneous uses of malloc, free instead of
  10110. Malloc, Free.
  10111. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  10112. *) Make rsa_oaep_test return non-zero on error.
  10113. [Ulf Moeller <ulf@fitug.de>]
  10114. *) Add support for native Solaris shared libraries. Configure
  10115. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  10116. if someone would make that last step automatic.
  10117. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  10118. *) ctx_size was not built with the right compiler during "make links". Fixed.
  10119. [Ben Laurie]
  10120. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  10121. except NULL ciphers". This means the default cipher list will no longer
  10122. enable NULL ciphers. They need to be specifically enabled e.g. with
  10123. the string "DEFAULT:eNULL".
  10124. [Steve Henson]
  10125. *) Fix to RSA private encryption routines: if p < q then it would
  10126. occasionally produce an invalid result. This will only happen with
  10127. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  10128. [Steve Henson]
  10129. *) Be less restrictive and allow also `perl util/perlpath.pl
  10130. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  10131. because this way one can also use an interpreter named `perl5' (which is
  10132. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  10133. installed as `perl').
  10134. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  10135. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  10136. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  10137. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  10138. advapi32.lib to Win32 build and change the pem test comparison
  10139. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  10140. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  10141. and crypto/des/ede_cbcm_enc.c.
  10142. [Steve Henson]
  10143. *) DES quad checksum was broken on big-endian architectures. Fixed.
  10144. [Ben Laurie]
  10145. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  10146. Win32 test batch file so it (might) work again. The Win32 test batch file
  10147. is horrible: I feel ill....
  10148. [Steve Henson]
  10149. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  10150. in e_os.h. Audit of header files to check ANSI and non ANSI
  10151. sections: 10 functions were absent from non ANSI section and not exported
  10152. from Windows DLLs. Fixed up libeay.num for new functions.
  10153. [Steve Henson]
  10154. *) Make `openssl version' output lines consistent.
  10155. [Ralf S. Engelschall]
  10156. *) Fix Win32 symbol export lists for BIO functions: Added
  10157. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  10158. to ms/libeay{16,32}.def.
  10159. [Ralf S. Engelschall]
  10160. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  10161. fine under Unix and passes some trivial tests I've now added. But the
  10162. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  10163. added to make sure no one expects that this stuff really works in the
  10164. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  10165. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  10166. openssl_bio.xs.
  10167. [Ralf S. Engelschall]
  10168. *) Fix the generation of two part addresses in perl.
  10169. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  10170. *) Add config entry for Linux on MIPS.
  10171. [John Tobey <jtobey@channel1.com>]
  10172. *) Make links whenever Configure is run, unless we are on Windoze.
  10173. [Ben Laurie]
  10174. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  10175. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  10176. in CRLs.
  10177. [Steve Henson]
  10178. *) Add a useful kludge to allow package maintainers to specify compiler and
  10179. other platforms details on the command line without having to patch the
  10180. Configure script everytime: One now can use ``perl Configure
  10181. <id>:<details>'', i.e. platform ids are allowed to have details appended
  10182. to them (separated by colons). This is treated as there would be a static
  10183. pre-configured entry in Configure's %table under key <id> with value
  10184. <details> and ``perl Configure <id>'' is called. So, when you want to
  10185. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  10186. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  10187. now, which overrides the FreeBSD-elf entry on-the-fly.
  10188. [Ralf S. Engelschall]
  10189. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  10190. [Ben Laurie]
  10191. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  10192. on the `perl Configure ...' command line. This way one can compile
  10193. OpenSSL libraries with Position Independent Code (PIC) which is needed
  10194. for linking it into DSOs.
  10195. [Ralf S. Engelschall]
  10196. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  10197. Fixed.
  10198. [Ben Laurie]
  10199. *) Cleaned up the LICENSE document: The official contact for any license
  10200. questions now is the OpenSSL core team under openssl-core@openssl.org.
  10201. And add a paragraph about the dual-license situation to make sure people
  10202. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  10203. to the OpenSSL toolkit.
  10204. [Ralf S. Engelschall]
  10205. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  10206. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  10207. Additionally cleaned up the `make links' target: Remove unnecessary
  10208. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  10209. to speed processing and no longer clutter the display with confusing
  10210. stuff. Instead only the actually done links are displayed.
  10211. [Ralf S. Engelschall]
  10212. *) Permit null encryption ciphersuites, used for authentication only. It used
  10213. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  10214. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  10215. encryption.
  10216. [Ben Laurie]
  10217. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  10218. signed attributes when verifying signatures (this would break them),
  10219. the detached data encoding was wrong and public keys obtained using
  10220. X509_get_pubkey() weren't freed.
  10221. [Steve Henson]
  10222. *) Add text documentation for the BUFFER functions. Also added a work around
  10223. to a Win95 console bug. This was triggered by the password read stuff: the
  10224. last character typed gets carried over to the next fread(). If you were
  10225. generating a new cert request using 'req' for example then the last
  10226. character of the passphrase would be CR which would then enter the first
  10227. field as blank.
  10228. [Steve Henson]
  10229. *) Added the new `Includes OpenSSL Cryptography Software' button as
  10230. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  10231. button and can be used by applications based on OpenSSL to show the
  10232. relationship to the OpenSSL project.
  10233. [Ralf S. Engelschall]
  10234. *) Remove confusing variables in function signatures in files
  10235. ssl/ssl_lib.c and ssl/ssl.h.
  10236. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  10237. *) Don't install bss_file.c under PREFIX/include/
  10238. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  10239. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  10240. functions that return function pointers and has support for NT specific
  10241. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  10242. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  10243. unsigned to signed types: this was killing the Win32 compile.
  10244. [Steve Henson]
  10245. *) Add new certificate file to stack functions,
  10246. SSL_add_dir_cert_subjects_to_stack() and
  10247. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  10248. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  10249. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  10250. This means that Apache-SSL and similar packages don't have to mess around
  10251. to add as many CAs as they want to the preferred list.
  10252. [Ben Laurie]
  10253. *) Experiment with doxygen documentation. Currently only partially applied to
  10254. ssl/ssl_lib.c.
  10255. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  10256. openssl.doxy as the configuration file.
  10257. [Ben Laurie]
  10258. *) Get rid of remaining C++-style comments which strict C compilers hate.
  10259. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  10260. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  10261. compiled in by default: it has problems with large keys.
  10262. [Steve Henson]
  10263. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  10264. DH private keys and/or callback functions which directly correspond to
  10265. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  10266. is needed for applications which have to configure certificates on a
  10267. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  10268. (e.g. s_server).
  10269. For the RSA certificate situation is makes no difference, but
  10270. for the DSA certificate situation this fixes the "no shared cipher"
  10271. problem where the OpenSSL cipher selection procedure failed because the
  10272. temporary keys were not overtaken from the context and the API provided
  10273. no way to reconfigure them.
  10274. The new functions now let applications reconfigure the stuff and they
  10275. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  10276. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  10277. non-public-API function ssl_cert_instantiate() is used as a helper
  10278. function and also to reduce code redundancy inside ssl_rsa.c.
  10279. [Ralf S. Engelschall]
  10280. *) Move s_server -dcert and -dkey options out of the undocumented feature
  10281. area because they are useful for the DSA situation and should be
  10282. recognized by the users.
  10283. [Ralf S. Engelschall]
  10284. *) Fix the cipher decision scheme for export ciphers: the export bits are
  10285. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  10286. SSL_EXP_MASK. So, the original variable has to be used instead of the
  10287. already masked variable.
  10288. [Richard Levitte <levitte@stacken.kth.se>]
  10289. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  10290. [Richard Levitte <levitte@stacken.kth.se>]
  10291. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  10292. from `int' to `unsigned int' because it's a length and initialized by
  10293. EVP_DigestFinal() which expects an `unsigned int *'.
  10294. [Richard Levitte <levitte@stacken.kth.se>]
  10295. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  10296. script. Instead use the usual Shell->Perl transition trick.
  10297. [Ralf S. Engelschall]
  10298. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  10299. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  10300. -noout -modulus' as it's already the case for `openssl rsa -noout
  10301. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  10302. currently the public key is printed (a decision which was already done by
  10303. `openssl dsa -modulus' in the past) which serves a similar purpose.
  10304. Additionally the NO_RSA no longer completely removes the whole -modulus
  10305. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  10306. now, too.
  10307. [Ralf S. Engelschall]
  10308. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  10309. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  10310. [Arne Ansper <arne@ats.cyber.ee>]
  10311. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  10312. to be added. Now both 'req' and 'ca' can use new objects defined in the
  10313. config file.
  10314. [Steve Henson]
  10315. *) Add cool BIO that does syslog (or event log on NT).
  10316. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  10317. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  10318. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  10319. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  10320. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  10321. [Ben Laurie]
  10322. *) Add preliminary config info for new extension code.
  10323. [Steve Henson]
  10324. *) Make RSA_NO_PADDING really use no padding.
  10325. [Ulf Moeller <ulf@fitug.de>]
  10326. *) Generate errors when private/public key check is done.
  10327. [Ben Laurie]
  10328. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  10329. for some CRL extensions and new objects added.
  10330. [Steve Henson]
  10331. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  10332. key usage extension and fuller support for authority key id.
  10333. [Steve Henson]
  10334. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  10335. padding method for RSA, which is recommended for new applications in PKCS
  10336. #1 v2.0 (RFC 2437, October 1998).
  10337. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  10338. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  10339. against Bleichbacher's attack on RSA.
  10340. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  10341. Ben Laurie]
  10342. *) Updates to the new SSL compression code
  10343. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10344. *) Fix so that the version number in the master secret, when passed
  10345. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  10346. (because the server will not accept higher), that the version number
  10347. is 0x03,0x01, not 0x03,0x00
  10348. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10349. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  10350. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  10351. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  10352. [Steve Henson]
  10353. *) Support for RAW extensions where an arbitrary extension can be
  10354. created by including its DER encoding. See apps/openssl.cnf for
  10355. an example.
  10356. [Steve Henson]
  10357. *) Make sure latest Perl versions don't interpret some generated C array
  10358. code as Perl array code in the crypto/err/err_genc.pl script.
  10359. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  10360. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  10361. not many people have the assembler. Various Win32 compilation fixes and
  10362. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  10363. build instructions.
  10364. [Steve Henson]
  10365. *) Modify configure script 'Configure' to automatically create crypto/date.h
  10366. file under Win32 and also build pem.h from pem.org. New script
  10367. util/mkfiles.pl to create the MINFO file on environments that can't do a
  10368. 'make files': perl util/mkfiles.pl >MINFO should work.
  10369. [Steve Henson]
  10370. *) Major rework of DES function declarations, in the pursuit of correctness
  10371. and purity. As a result, many evil casts evaporated, and some weirdness,
  10372. too. You may find this causes warnings in your code. Zapping your evil
  10373. casts will probably fix them. Mostly.
  10374. [Ben Laurie]
  10375. *) Fix for a typo in asn1.h. Bug fix to object creation script
  10376. obj_dat.pl. It considered a zero in an object definition to mean
  10377. "end of object": none of the objects in objects.h have any zeros
  10378. so it wasn't spotted.
  10379. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  10380. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  10381. Masking (CBCM). In the absence of test vectors, the best I have been able
  10382. to do is check that the decrypt undoes the encrypt, so far. Send me test
  10383. vectors if you have them.
  10384. [Ben Laurie]
  10385. *) Correct calculation of key length for export ciphers (too much space was
  10386. allocated for null ciphers). This has not been tested!
  10387. [Ben Laurie]
  10388. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  10389. message is now correct (it understands "crypto" and "ssl" on its
  10390. command line). There is also now an "update" option. This will update
  10391. the util/ssleay.num and util/libeay.num files with any new functions.
  10392. If you do a:
  10393. perl util/mkdef.pl crypto ssl update
  10394. it will update them.
  10395. [Steve Henson]
  10396. *) Overhauled the Perl interface (perl/*):
  10397. - ported BN stuff to OpenSSL's different BN library
  10398. - made the perl/ source tree CVS-aware
  10399. - renamed the package from SSLeay to OpenSSL (the files still contain
  10400. their history because I've copied them in the repository)
  10401. - removed obsolete files (the test scripts will be replaced
  10402. by better Test::Harness variants in the future)
  10403. [Ralf S. Engelschall]
  10404. *) First cut for a very conservative source tree cleanup:
  10405. 1. merge various obsolete readme texts into doc/ssleay.txt
  10406. where we collect the old documents and readme texts.
  10407. 2. remove the first part of files where I'm already sure that we no
  10408. longer need them because of three reasons: either they are just temporary
  10409. files which were left by Eric or they are preserved original files where
  10410. I've verified that the diff is also available in the CVS via "cvs diff
  10411. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  10412. the crypto/md/ stuff).
  10413. [Ralf S. Engelschall]
  10414. *) More extension code. Incomplete support for subject and issuer alt
  10415. name, issuer and authority key id. Change the i2v function parameters
  10416. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  10417. what that's for :-) Fix to ASN1 macro which messed up
  10418. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  10419. [Steve Henson]
  10420. *) Preliminary support for ENUMERATED type. This is largely copied from the
  10421. INTEGER code.
  10422. [Steve Henson]
  10423. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  10424. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10425. *) Make sure `make rehash' target really finds the `openssl' program.
  10426. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  10427. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  10428. like to hear about it if this slows down other processors.
  10429. [Ben Laurie]
  10430. *) Add CygWin32 platform information to Configure script.
  10431. [Alan Batie <batie@aahz.jf.intel.com>]
  10432. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  10433. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  10434. *) New program nseq to manipulate netscape certificate sequences
  10435. [Steve Henson]
  10436. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  10437. few typos.
  10438. [Steve Henson]
  10439. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  10440. but the BN code had some problems that would cause failures when
  10441. doing certificate verification and some other functions.
  10442. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10443. *) Add ASN1 and PEM code to support netscape certificate sequences.
  10444. [Steve Henson]
  10445. *) Add ASN1 and PEM code to support netscape certificate sequences.
  10446. [Steve Henson]
  10447. *) Add several PKIX and private extended key usage OIDs.
  10448. [Steve Henson]
  10449. *) Modify the 'ca' program to handle the new extension code. Modify
  10450. openssl.cnf for new extension format, add comments.
  10451. [Steve Henson]
  10452. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  10453. and add a sample to openssl.cnf so req -x509 now adds appropriate
  10454. CA extensions.
  10455. [Steve Henson]
  10456. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  10457. error code, add initial support to X509_print() and x509 application.
  10458. [Steve Henson]
  10459. *) Takes a deep breath and start adding X509 V3 extension support code. Add
  10460. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  10461. stuff is currently isolated and isn't even compiled yet.
  10462. [Steve Henson]
  10463. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  10464. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  10465. Removed the versions check from X509 routines when loading extensions:
  10466. this allows certain broken certificates that don't set the version
  10467. properly to be processed.
  10468. [Steve Henson]
  10469. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  10470. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  10471. can still be regenerated with "make depend".
  10472. [Ben Laurie]
  10473. *) Spelling mistake in C version of CAST-128.
  10474. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  10475. *) Changes to the error generation code. The perl script err-code.pl
  10476. now reads in the old error codes and retains the old numbers, only
  10477. adding new ones if necessary. It also only changes the .err files if new
  10478. codes are added. The makefiles have been modified to only insert errors
  10479. when needed (to avoid needlessly modifying header files). This is done
  10480. by only inserting errors if the .err file is newer than the auto generated
  10481. C file. To rebuild all the error codes from scratch (the old behaviour)
  10482. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  10483. or delete all the .err files.
  10484. [Steve Henson]
  10485. *) CAST-128 was incorrectly implemented for short keys. The C version has
  10486. been fixed, but is untested. The assembler versions are also fixed, but
  10487. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  10488. to regenerate it if needed.
  10489. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  10490. Hagino <itojun@kame.net>]
  10491. *) File was opened incorrectly in randfile.c.
  10492. [Ulf Möller <ulf@fitug.de>]
  10493. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  10494. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  10495. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  10496. al: it's just almost always a UTCTime. Note this patch adds new error
  10497. codes so do a "make errors" if there are problems.
  10498. [Steve Henson]
  10499. *) Correct Linux 1 recognition in config.
  10500. [Ulf Möller <ulf@fitug.de>]
  10501. *) Remove pointless MD5 hash when using DSA keys in ca.
  10502. [Anonymous <nobody@replay.com>]
  10503. *) Generate an error if given an empty string as a cert directory. Also
  10504. generate an error if handed NULL (previously returned 0 to indicate an
  10505. error, but didn't set one).
  10506. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  10507. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  10508. [Ben Laurie]
  10509. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  10510. parameters. This was causing a warning which killed off the Win32 compile.
  10511. [Steve Henson]
  10512. *) Remove C++ style comments from crypto/bn/bn_local.h.
  10513. [Neil Costigan <neil.costigan@celocom.com>]
  10514. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  10515. based on a text string, looking up short and long names and finally
  10516. "dot" format. The "dot" format stuff didn't work. Added new function
  10517. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  10518. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  10519. OID is not part of the table.
  10520. [Steve Henson]
  10521. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  10522. X509_LOOKUP_by_alias().
  10523. [Ben Laurie]
  10524. *) Sort openssl functions by name.
  10525. [Ben Laurie]
  10526. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  10527. encryption from sample DSA keys (in case anyone is interested the password
  10528. was "1234").
  10529. [Steve Henson]
  10530. *) Make _all_ *_free functions accept a NULL pointer.
  10531. [Frans Heymans <fheymans@isaserver.be>]
  10532. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  10533. NULL pointers.
  10534. [Anonymous <nobody@replay.com>]
  10535. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  10536. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  10537. *) Don't blow it for numeric -newkey arguments to apps/req.
  10538. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  10539. *) Temp key "for export" tests were wrong in s3_srvr.c.
  10540. [Anonymous <nobody@replay.com>]
  10541. *) Add prototype for temp key callback functions
  10542. SSL_CTX_set_tmp_{rsa,dh}_callback().
  10543. [Ben Laurie]
  10544. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  10545. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  10546. [Steve Henson]
  10547. *) X509_name_add_entry() freed the wrong thing after an error.
  10548. [Arne Ansper <arne@ats.cyber.ee>]
  10549. *) rsa_eay.c would attempt to free a NULL context.
  10550. [Arne Ansper <arne@ats.cyber.ee>]
  10551. *) BIO_s_socket() had a broken should_retry() on Windoze.
  10552. [Arne Ansper <arne@ats.cyber.ee>]
  10553. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  10554. [Arne Ansper <arne@ats.cyber.ee>]
  10555. *) Make sure the already existing X509_STORE->depth variable is initialized
  10556. in X509_STORE_new(), but document the fact that this variable is still
  10557. unused in the certificate verification process.
  10558. [Ralf S. Engelschall]
  10559. *) Fix the various library and apps files to free up pkeys obtained from
  10560. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  10561. [Steve Henson]
  10562. *) Fix reference counting in X509_PUBKEY_get(). This makes
  10563. demos/maurice/example2.c work, amongst others, probably.
  10564. [Steve Henson and Ben Laurie]
  10565. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  10566. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  10567. are no longer created. This way we have a single and consistent command
  10568. line interface `openssl <command>', similar to `cvs <command>'.
  10569. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  10570. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  10571. BIT STRING wrapper always have zero unused bits.
  10572. [Steve Henson]
  10573. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  10574. [Steve Henson]
  10575. *) Make the top-level INSTALL documentation easier to understand.
  10576. [Paul Sutton]
  10577. *) Makefiles updated to exit if an error occurs in a sub-directory
  10578. make (including if user presses ^C) [Paul Sutton]
  10579. *) Make Montgomery context stuff explicit in RSA data structure.
  10580. [Ben Laurie]
  10581. *) Fix build order of pem and err to allow for generated pem.h.
  10582. [Ben Laurie]
  10583. *) Fix renumbering bug in X509_NAME_delete_entry().
  10584. [Ben Laurie]
  10585. *) Enhanced the err-ins.pl script so it makes the error library number
  10586. global and can add a library name. This is needed for external ASN1 and
  10587. other error libraries.
  10588. [Steve Henson]
  10589. *) Fixed sk_insert which never worked properly.
  10590. [Steve Henson]
  10591. *) Fix ASN1 macros so they can handle indefinite length constructed
  10592. EXPLICIT tags. Some non standard certificates use these: they can now
  10593. be read in.
  10594. [Steve Henson]
  10595. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  10596. into a single doc/ssleay.txt bundle. This way the information is still
  10597. preserved but no longer messes up this directory. Now it's new room for
  10598. the new set of documentation files.
  10599. [Ralf S. Engelschall]
  10600. *) SETs were incorrectly DER encoded. This was a major pain, because they
  10601. shared code with SEQUENCEs, which aren't coded the same. This means that
  10602. almost everything to do with SETs or SEQUENCEs has either changed name or
  10603. number of arguments.
  10604. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  10605. *) Fix test data to work with the above.
  10606. [Ben Laurie]
  10607. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  10608. was already fixed by Eric for 0.9.1 it seems.
  10609. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  10610. *) Autodetect FreeBSD3.
  10611. [Ben Laurie]
  10612. *) Fix various bugs in Configure. This affects the following platforms:
  10613. nextstep
  10614. ncr-scde
  10615. unixware-2.0
  10616. unixware-2.0-pentium
  10617. sco5-cc.
  10618. [Ben Laurie]
  10619. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  10620. before they are needed.
  10621. [Ben Laurie]
  10622. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  10623. [Ben Laurie]
  10624. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  10625. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  10626. changed SSLeay to OpenSSL in version strings.
  10627. [Ralf S. Engelschall]
  10628. *) Some fixups to the top-level documents.
  10629. [Paul Sutton]
  10630. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  10631. because the symlink to include/ was missing.
  10632. [Ralf S. Engelschall]
  10633. *) Incorporated the popular no-RSA/DSA-only patches
  10634. which allow to compile a RSA-free SSLeay.
  10635. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  10636. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  10637. when "ssleay" is still not found.
  10638. [Ralf S. Engelschall]
  10639. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  10640. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  10641. *) Updated the README file.
  10642. [Ralf S. Engelschall]
  10643. *) Added various .cvsignore files in the CVS repository subdirs
  10644. to make a "cvs update" really silent.
  10645. [Ralf S. Engelschall]
  10646. *) Recompiled the error-definition header files and added
  10647. missing symbols to the Win32 linker tables.
  10648. [Ralf S. Engelschall]
  10649. *) Cleaned up the top-level documents;
  10650. o new files: CHANGES and LICENSE
  10651. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  10652. o merged COPYRIGHT into LICENSE
  10653. o removed obsolete TODO file
  10654. o renamed MICROSOFT to INSTALL.W32
  10655. [Ralf S. Engelschall]
  10656. *) Removed dummy files from the 0.9.1b source tree:
  10657. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  10658. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  10659. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  10660. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  10661. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  10662. [Ralf S. Engelschall]
  10663. *) Added various platform portability fixes.
  10664. [Mark J. Cox]
  10665. *) The Genesis of the OpenSSL rpject:
  10666. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  10667. Young and Tim J. Hudson created while they were working for C2Net until
  10668. summer 1998.
  10669. [The OpenSSL Project]
  10670. Changes between 0.9.0b and 0.9.1b [not released]
  10671. *) Updated a few CA certificates under certs/
  10672. [Eric A. Young]
  10673. *) Changed some BIGNUM api stuff.
  10674. [Eric A. Young]
  10675. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  10676. DGUX x86, Linux Alpha, etc.
  10677. [Eric A. Young]
  10678. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  10679. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  10680. available).
  10681. [Eric A. Young]
  10682. *) Add -strparse option to asn1pars program which parses nested
  10683. binary structures
  10684. [Dr Stephen Henson <shenson@bigfoot.com>]
  10685. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  10686. [Eric A. Young]
  10687. *) DSA fix for "ca" program.
  10688. [Eric A. Young]
  10689. *) Added "-genkey" option to "dsaparam" program.
  10690. [Eric A. Young]
  10691. *) Added RIPE MD160 (rmd160) message digest.
  10692. [Eric A. Young]
  10693. *) Added -a (all) option to "ssleay version" command.
  10694. [Eric A. Young]
  10695. *) Added PLATFORM define which is the id given to Configure.
  10696. [Eric A. Young]
  10697. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  10698. [Eric A. Young]
  10699. *) Extended the ASN.1 parser routines.
  10700. [Eric A. Young]
  10701. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  10702. [Eric A. Young]
  10703. *) Added a BN_CTX to the BN library.
  10704. [Eric A. Young]
  10705. *) Fixed the weak key values in DES library
  10706. [Eric A. Young]
  10707. *) Changed API in EVP library for cipher aliases.
  10708. [Eric A. Young]
  10709. *) Added support for RC2/64bit cipher.
  10710. [Eric A. Young]
  10711. *) Converted the lhash library to the crypto/mem.c functions.
  10712. [Eric A. Young]
  10713. *) Added more recognized ASN.1 object ids.
  10714. [Eric A. Young]
  10715. *) Added more RSA padding checks for SSL/TLS.
  10716. [Eric A. Young]
  10717. *) Added BIO proxy/filter functionality.
  10718. [Eric A. Young]
  10719. *) Added extra_certs to SSL_CTX which can be used
  10720. send extra CA certificates to the client in the CA cert chain sending
  10721. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  10722. [Eric A. Young]
  10723. *) Now Fortezza is denied in the authentication phase because
  10724. this is key exchange mechanism is not supported by SSLeay at all.
  10725. [Eric A. Young]
  10726. *) Additional PKCS1 checks.
  10727. [Eric A. Young]
  10728. *) Support the string "TLSv1" for all TLS v1 ciphers.
  10729. [Eric A. Young]
  10730. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  10731. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  10732. [Eric A. Young]
  10733. *) Fixed a few memory leaks.
  10734. [Eric A. Young]
  10735. *) Fixed various code and comment typos.
  10736. [Eric A. Young]
  10737. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  10738. bytes sent in the client random.
  10739. [Edward Bishop <ebishop@spyglass.com>]